Cisco Adaptive Security Appliance Software AnyConnect SSL VPN DoS (cisco-sa-vpndtls-dos-TunzLEV)

high Nessus Plugin ID 160305

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco ASA Software is affected by a vulnerability in the implementation of the Datagram TLS (DTLS) protocol that could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condition. This vulnerability is due to suboptimal processing that occurs when establishing a DTLS tunnel as part of an AnyConnect SSL VPN connection. An attacker could exploit this vulnerability by sending a steady stream of crafted DTLS traffic to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected VPN headend device. This could cause existing DTLS tunnels to stop passing traffic and prevent new DTLS tunnels from establishing, resulting in a DoS condition. Note: When the attack traffic stops, the device recovers gracefully.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvz09106

See Also

http://www.nessus.org/u?864a3e06

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz09106

Plugin Details

Severity: High

ID: 160305

File Name: cisco-sa-vpndtls-dos-TunzLEV_asa.nasl

Version: 1.11

Type: local

Family: CISCO

Published: 4/28/2022

Updated: 8/30/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-20795

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:adaptive_security_appliance_software

Required KB Items: Host/Cisco/ASA

Exploit Ease: No known exploits are available

Patch Publication Date: 4/20/2022

Vulnerability Publication Date: 4/20/2022

Reference Information

CVE: CVE-2022-20795

CISCO-SA: cisco-sa-vpndtls-dos-TunzLEV

IAVA: 2022-A-0180

CISCO-BUG-ID: CSCvz09106