6.8
MEDIUM
CVE-2022-20826
Cisco Secure Firewalls 3100 Series Secure Boot Logic Error Remote Code Execution
Description

A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality. This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust.

INFO

Published Date :

Nov. 15, 2022, 9:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2022-20826 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20826 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20826.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Tcl SystemVerilog Makefile Assembly C VHDL

Updated: 3 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 16, 2024, 10:43 p.m. This repo has been linked 3 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20826 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20826 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26 [No types assigned]
    Removed Reference Cisco Systems, Inc. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26
    Added CWE Cisco Systems, Inc. CWE-501
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality. This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust. A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality. This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust.
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.13:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:9.18.1:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:9.18.1.3:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.10:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.9:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 18, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26 Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.10:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.13:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance:9.18.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance:9.18.1.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:secure_firewall_3105:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:secure_firewall_3110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:secure_firewall_3120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:secure_firewall_3130:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:secure_firewall_3140:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:secure_firewall_3105:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:secure_firewall_3110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:secure_firewall_3120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:secure_firewall_3130:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:secure_firewall_3140:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20826 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20826 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.23835

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability