CVE-2022-20866

A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key. This vulnerability is due to a logic error when the RSA key is stored in memory on a hardware platform that performs hardware-based cryptography. An attacker could exploit this vulnerability by using a Lenstra side-channel attack against the targeted device. A successful exploit could allow the attacker to retrieve the RSA private key. The following conditions may be observed on an affected device: This vulnerability will apply to approximately 5 percent of the RSA keys on a device that is running a vulnerable release of Cisco ASA Software or Cisco FTD Software; not all RSA keys are expected to be affected due to mathematical calculations applied to the RSA key. The RSA key could be valid but have specific characteristics that make it vulnerable to the potential leak of the RSA private key. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic. See the Indicators of Compromise section for more information on the detection of this type of RSA key. The RSA key could be malformed and invalid. A malformed RSA key is not functional, and a TLS client connection to a device that is running Cisco ASA Software or Cisco FTD Software that uses the malformed RSA key will result in a TLS signature failure, which means a vulnerable software release created an invalid RSA signature that failed verification. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asa_5506-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5506h-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5506w-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5508-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5516-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1020:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1030:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1040:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2100:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_firewall_3110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_firewall_3120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_firewall_3130:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_firewall_3140:-:*:*:*:*:*:*:*

History

15 Aug 2022, 18:25

Type Values Removed Values Added
First Time Cisco firepower Threat Defense
Cisco asa 5508-x
Cisco firepower 1010
Cisco asa 5506w-x
Cisco firepower 2130
Cisco firepower 4145
Cisco secure Firewall 3140
Cisco firepower 4125
Cisco firepower 2140
Cisco firepower 2100
Cisco firepower 4112
Cisco firepower 4120
Cisco firepower 1040
Cisco asa 5516-x
Cisco firepower 1140
Cisco firepower 1020
Cisco firepower 4150
Cisco secure Firewall 3130
Cisco firepower 4140
Cisco firepower 4115
Cisco secure Firewall 3120
Cisco firepower 9300
Cisco firepower 4100
Cisco firepower 2120
Cisco firepower 1030
Cisco firepower 4110
Cisco firepower 1150
Cisco secure Firewall 3110
Cisco asa 5506-x
Cisco firepower 1120
Cisco asa 5506h-x
Cisco firepower 2110
Cisco firepower 1000
Cisco
Cisco adaptive Security Appliance Software
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-203
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-rsa-key-leak-Ms7UEfZz - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-rsa-key-leak-Ms7UEfZz - Vendor Advisory
CPE cpe:2.3:h:cisco:firepower_1040:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5506h-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5516-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_firewall_3140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5506w-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5506-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2100:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_firewall_3130:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_firewall_3120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_firewall_3110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5508-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1030:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1020:-:*:*:*:*:*:*:*

10 Aug 2022, 20:15

Type Values Removed Values Added
Summary A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key. This vulnerability is due to a logic error when the RSA key is stored in memory on a hardware platform that performs hardware-based cryptography. An attacker could exploit this vulnerability by using a Lenstra side-channel attack against the targeted device. A successful exploit could allow the attacker to retrieve the RSA private key. The following conditions may be observed on an affected device: This vulnerability will apply to approximately 5 percent of the RSA keys on a device that is running a vulnerable release of Cisco ASA Software or Cisco FTD Software; not all RSA keys are expected to be affected due to mathematical calculations applied to the RSA key. The RSA key could be valid but have specific characteristics that make it vulnerable to the potential leak of the RSA private key. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic. See the Indicators of Compromise section for more information on the detection of this type of RSA key. The RSA key could be malformed and invalid. A malformed RSA key is not functional, and a TLS client connection to a device that is running Cisco ASA Software or Cisco FTD Software that uses the malformed RSA key will result in a TLS signature failure, which means a vulnerable software release created an invalid RSA signature that failed verification. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic. A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key. This vulnerability is due to a logic error when the RSA key is stored in memory on a hardware platform that performs hardware-based cryptography. An attacker could exploit this vulnerability by using a Lenstra side-channel attack against the targeted device. A successful exploit could allow the attacker to retrieve the RSA private key. The following conditions may be observed on an affected device: This vulnerability will apply to approximately 5 percent of the RSA keys on a device that is running a vulnerable release of Cisco ASA Software or Cisco FTD Software; not all RSA keys are expected to be affected due to mathematical calculations applied to the RSA key. The RSA key could be valid but have specific characteristics that make it vulnerable to the potential leak of the RSA private key. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic. See the Indicators of Compromise section for more information on the detection of this type of RSA key. The RSA key could be malformed and invalid. A malformed RSA key is not functional, and a TLS client connection to a device that is running Cisco ASA Software or Cisco FTD Software that uses the malformed RSA key will result in a TLS signature failure, which means a vulnerable software release created an invalid RSA signature that failed verification. If an attacker obtains the RSA private key, they could use the key to impersonate a device that is running Cisco ASA Software or Cisco FTD Software or to decrypt the device traffic.

10 Aug 2022, 17:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-10 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-20866

Mitre link : CVE-2022-20866

CVE.ORG link : CVE-2022-20866


JSON object : View

Products Affected

cisco

  • firepower_threat_defense
  • firepower_1040
  • firepower_1150
  • firepower_1000
  • firepower_2100
  • firepower_4145
  • asa_5508-x
  • firepower_1120
  • asa_5516-x
  • firepower_4110
  • firepower_4125
  • firepower_1030
  • firepower_4120
  • asa_5506h-x
  • firepower_2110
  • firepower_4140
  • firepower_2130
  • firepower_4112
  • firepower_2120
  • secure_firewall_3130
  • firepower_4150
  • asa_5506-x
  • firepower_2140
  • firepower_9300
  • firepower_1010
  • firepower_4100
  • secure_firewall_3120
  • secure_firewall_3110
  • firepower_4115
  • adaptive_security_appliance_software
  • firepower_1140
  • firepower_1020
  • secure_firewall_3140
  • asa_5506w-x
CWE
CWE-203

Observable Discrepancy