var-202211-0550
Vulnerability from variot

A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

This vulnerability is due to improper memory management when a device initiates SSL/TLS connections. An attacker could exploit this vulnerability by ensuring that the device will connect to an SSL/TLS server that is using specific encryption parameters. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0550",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.19"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.4"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2.4"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.7.0.3"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.15"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.30"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.7"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.9"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.19"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.2.8"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.17"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.18"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.12"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.15"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.11"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.5.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.2"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.7.0"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.15"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.5.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.0.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.16"
      },
      {
        "model": "firepower services software for asa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.5.0.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.21"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.16"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.3.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.15.1.21"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.13"
      },
      {
        "model": "cisco firepower services for asa",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      },
      {
        "model": "cisco adaptive security appliance \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      },
      {
        "model": "cisco firepower threat defense \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.7.0.3",
                "versionStartIncluding": "6.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.5.0.5",
                "versionStartIncluding": "6.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_services_software_for_asa:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "cve": "CVE-2022-20927",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.1,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2022-20927",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-20927",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2022-20927",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202211-2506",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. \r\n\r This vulnerability is due to improper memory management when a device initiates SSL/TLS connections. An attacker could exploit this vulnerability by ensuring that the device will connect to an SSL/TLS server that is using specific encryption parameters. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "db": "VULHUB",
        "id": "VHN-405480"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-20927",
        "trust": 3.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2506",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-405480",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405480"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "id": "VAR-202211-0550",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405480"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-01-29T19:27:39.346000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-ssl-client-dos-cCrQPkA",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ssl-client-dos-ccrqpka"
      },
      {
        "title": "Cisco Firepower Threat Defense  and Cisco Adaptive Security Appliances Software Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=215187"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405480"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-20927"
      },
      {
        "trust": 1.0,
        "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ssl-client-dos-ccrqpka"
      },
      {
        "trust": 0.7,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ssl-client-dos-ccrqpka"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/cisco-asa-denial-of-service-via-ssl-tls-client-39889"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-20927/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405480"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-405480"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-11-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-405480"
      },
      {
        "date": "2023-11-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "date": "2022-11-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      },
      {
        "date": "2022-11-15T21:15:32.607000",
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-11-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-405480"
      },
      {
        "date": "2023-11-24T01:54:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      },
      {
        "date": "2022-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      },
      {
        "date": "2024-01-25T17:15:19.423000",
        "db": "NVD",
        "id": "CVE-2022-20927"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vulnerabilities in multiple Cisco Systems products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-022982"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2506"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...