Cisco has released software updates that address this vulnerability. There are no workarounds to mitigate this vulnerability. Cisco customers are advised to ensure that all devices that might be vulnerable are updated.

This advisory will be updated if new information regarding this vulnerability becomes available. The first publication was on June 5, 2018.

I am running a Cisco Firepower Threat Defense (FTD) installation. What are the steps I need to take? An affected device needs to have all the software patches installed. If your Cisco Firepower Threat Defense (FTD) appliance is running an earlier release, you need to apply the patch for the affected software. If your Cisco Firepower Threat Defense (FTD) appliance is running a later release, you need to upgrade the appliance to take advantage of the fix.

I am running a Cisco Adaptive Security Appliance (ASA) installation. What are the steps I need to take? An affected device needs to have all the software patches installed. If your Cisco ASA is running an earlier release, you need to apply the patch for the affected software. If your Cisco ASA is running a later release, you need to upgrade the Cisco ASA to take advantage of the fix.

What is Cisco Firepower Threat Defense?

Cisco Firepower Threat Defense is a security technology that helps organizations defend against advanced attacks. Cisco FTD offers real-time protection against attacks that use exploits and penetrates network devices and next-generation firewall technology. It also provides extensive physical and logical visibility into the network to detect advanced threats, including those that employ evasive tactics.

Cisco Firepower Threat Defense (FTD) Software Versions and first update date :

The following releases are affected by this vulnerability:
FTD Release 4.1(1) or later
FTD Release 4.0(3) or later
FTD Release 3.2(2) or later
FTD Release 3.10.3-4-2 or later
FTD Release 3.8.5-7-5 or later
FTD Release 3.8.6-7-6 or later
CVE-2022-20715 was discovered on June 5, 2018 and Cisco released software updates on June 6, 2018 that addressed this vulnerability. There are no workarounds to mitigate this vulnerability in Cisco Firepower Threat Defense (FTD).

I am running a Cisco Firepower Management Centre Instance

(FCM). What are the steps I need to take? An affected device needs to have all the software patches installed. If your Cisco Firepower Management Centre Instance (FCM) is running an earlier release, you need to apply the patch for the affected software. If your Cisco Firepower Management Centre Instance (FCM) is running a later release, you need to upgrade the Cisco Firepower Management Centre Instance (FCM) appliance to take advantage of the fix.

How does the vulnerability help attacker?

The vulnerability allows an attacker to cause a condition that disrupts network connectivity.

Infected devices will be unable to connect to the internet for up to two weeks.

An affected device using a firewall or IPS may also be unable to update their software during this time.

Timeline

Published on: 05/03/2022 04:15:00 UTC
Last modified on: 05/13/2022 16:39:00 UTC

References