Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow (cisco-sa-asa-ssl-vpn-heap-zLX3FdX)

high Nessus Plugin ID 160479

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco ASA Software is affected by an heap overflow condition in the handler for HTTP authentication resources accessed through the Clientless SSL VPN portal which allows an authenticated, remote attacker to cause a denial of service condition or obtain portions of process memory from the affected device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwa33898

See Also

http://www.nessus.org/u?71203eea

https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-74836

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwa33898

Plugin Details

Severity: High

ID: 160479

File Name: cisco-sa-asa-ssl-vpn-heap-zLX3FdX-asa.nasl

Version: 1.12

Type: local

Family: CISCO

Published: 5/4/2022

Updated: 3/31/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 7

Temporal Score: 5.2

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:N/A:C

CVSS Score Source: CVE-2022-20737

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:adaptive_security_appliance_software

Required KB Items: Host/Cisco/ASA/model

Exploit Ease: No known exploits are available

Patch Publication Date: 4/27/2022

Vulnerability Publication Date: 4/27/2022

Reference Information

CVE: CVE-2022-20737

CWE: 122

CISCO-SA: cisco-sa-asa-ssl-vpn-heap-zLX3FdX

IAVA: 2022-A-0185-S

CISCO-BUG-ID: CSCwa33898