cisco firepower_management_center 未加控制的资源消耗(资源穷尽)

CVE编号

CVE-2022-20854

利用情况

暂无

补丁情况

N/A

披露时间

2022-11-16
漏洞描述
A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a reboot on the affected device.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 cisco firepower_management_center * From
(including)
6.1.0
Up to
(including)
6.1.0.7
运行在以下环境
应用 cisco firepower_management_center * From
(including)
6.2.0
Up to
(including)
6.2.0.6
运行在以下环境
应用 cisco firepower_management_center * From
(including)
6.2.2
Up to
(including)
6.2.2.5
运行在以下环境
应用 cisco firepower_management_center * From
(including)
6.2.3
Up to
(including)
6.2.3.18
运行在以下环境
应用 cisco firepower_management_center * From
(including)
6.3.0
Up to
(including)
6.3.0.5
运行在以下环境
应用 cisco firepower_management_center * From
(including)
6.4.0
Up to
(including)
6.4.0.15
运行在以下环境
应用 cisco firepower_management_center * From
(including)
6.5.0
Up to
(including)
6.5.0.5
运行在以下环境
应用 cisco firepower_management_center * From
(including)
6.7.0
Up to
(including)
6.7.0.3
运行在以下环境
应用 cisco firepower_management_center 6.2.1 -
运行在以下环境
应用 cisco firepower_management_center 6.6.0 -
运行在以下环境
应用 cisco firepower_management_center 6.6.0.1 -
运行在以下环境
应用 cisco firepower_management_center 6.6.1 -
运行在以下环境
应用 cisco firepower_management_center 6.6.3 -
运行在以下环境
应用 cisco firepower_management_center 6.6.4 -
运行在以下环境
应用 cisco firepower_management_center 6.6.5 -
运行在以下环境
应用 cisco firepower_management_center 6.6.5.1 -
运行在以下环境
应用 cisco firepower_management_center 6.6.5.2 -
运行在以下环境
应用 cisco firepower_management_center 7.0.0 -
运行在以下环境
应用 cisco firepower_management_center 7.0.0.1 -
运行在以下环境
应用 cisco firepower_management_center 7.0.1 -
运行在以下环境
应用 cisco firepower_management_center 7.0.1.1 -
运行在以下环境
应用 cisco firepower_management_center 7.0.2 -
运行在以下环境
应用 cisco firepower_management_center 7.0.2.1 -
运行在以下环境
应用 cisco firepower_management_center 7.0.3 -
运行在以下环境
应用 cisco firepower_management_center 7.0.4 -
运行在以下环境
应用 cisco firepower_threat_defense * From
(including)
6.1.0
Up to
(including)
6.1.0.7
运行在以下环境
应用 cisco firepower_threat_defense * From
(including)
6.2.0
Up to
(including)
6.2.0.6
运行在以下环境
应用 cisco firepower_threat_defense * From
(including)
6.2.2
Up to
(including)
6.2.2.5
运行在以下环境
应用 cisco firepower_threat_defense * From
(including)
6.2.3
Up to
(including)
6.2.3.18
运行在以下环境
应用 cisco firepower_threat_defense * From
(including)
6.3.0
Up to
(including)
6.3.0.5
运行在以下环境
应用 cisco firepower_threat_defense * From
(including)
6.4.0
Up to
(including)
6.4.0.15
运行在以下环境
应用 cisco firepower_threat_defense * From
(including)
6.5.0
Up to
(including)
6.5.0.5
运行在以下环境
应用 cisco firepower_threat_defense * From
(including)
6.7.0
Up to
(including)
6.7.0.3
运行在以下环境
应用 cisco firepower_threat_defense 6.2.1 -
运行在以下环境
应用 cisco firepower_threat_defense 6.6.0 -
运行在以下环境
应用 cisco firepower_threat_defense 6.6.0.1 -
运行在以下环境
应用 cisco firepower_threat_defense 6.6.1 -
运行在以下环境
应用 cisco firepower_threat_defense 6.6.3 -
运行在以下环境
应用 cisco firepower_threat_defense 6.6.4 -
运行在以下环境
应用 cisco firepower_threat_defense 6.6.5 -
运行在以下环境
应用 cisco firepower_threat_defense 6.6.5.1 -
运行在以下环境
应用 cisco firepower_threat_defense 6.6.5.2 -
运行在以下环境
应用 cisco firepower_threat_defense 7.0.0 -
运行在以下环境
应用 cisco firepower_threat_defense 7.0.0.1 -
运行在以下环境
应用 cisco firepower_threat_defense 7.0.1 -
运行在以下环境
应用 cisco firepower_threat_defense 7.0.1.1 -
运行在以下环境
应用 cisco firepower_threat_defense 7.0.2 -
运行在以下环境
应用 cisco firepower_threat_defense 7.0.2.1 -
运行在以下环境
应用 cisco firepower_threat_defense 7.0.3 -
运行在以下环境
应用 cisco firepower_threat_defense 7.0.4 -
CVSS3评分
7.5
  • 攻击路径
    网络
  • 攻击复杂度
  • 权限要求
  • 影响范围
    未更改
  • 用户交互
  • 可用性
  • 保密性
  • 完整性
CWE-ID 漏洞类型
CWE-400 未加控制的资源消耗(资源穷尽)
CWE-755 对异常条件的处理不恰当
阿里云安全产品覆盖情况