Lucene search

K
cve[email protected]CVE-2021-34783
HistoryOct 27, 2021 - 7:15 p.m.

CVE-2021-34783

2021-10-2719:15:08
CWE-119
CWE-20
web.nvd.nist.gov
35
cisco
asa
ftd
ssl
tls
vulnerability
dos
remote attacker
nvd
cve-2021-34783

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

49.8%

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL/TLS decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: Datagram TLS (DTLS) messages cannot be used to exploit this vulnerability.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseRange6.4.06.4.0.13
OR
ciscofirepower_threat_defenseRange6.6.06.6.5
OR
ciscofirepower_threat_defenseRange6.7.06.7.0.3
OR
ciscofirepower_threat_defenseRange7.0.07.0.1
OR
ciscoadaptive_security_appliance_softwareRange9.8.09.8.4.40
OR
ciscoadaptive_security_appliance_softwareRange9.12.09.12.4.29
OR
ciscoadaptive_security_appliance_softwareRange9.14.09.14.3.9
OR
ciscoadaptive_security_appliance_softwareRange9.15.09.15.1.17
OR
ciscoadaptive_security_appliance_softwareRange9.16.09.16.2
Node
ciscoasa_5512-x_firmwareMatch009.016\(001\)
OR
ciscoasa_5512-x_firmwareMatch009.016\(001.025\)
AND
ciscoasa_5512-xMatch-
Node
ciscoasa_5505_firmwareMatch009.016\(001\)
OR
ciscoasa_5505_firmwareMatch009.016\(001.025\)
AND
ciscoasa_5505Match-
Node
ciscoasa_5515-x_firmwareMatch009.016\(001\)
OR
ciscoasa_5515-x_firmwareMatch009.016\(001.025\)
AND
ciscoasa_5515-xMatch-
Node
ciscoasa_5525-x_firmwareMatch009.016\(001\)
OR
ciscoasa_5525-x_firmwareMatch009.016\(001.025\)
AND
ciscoasa_5525-xMatch-
Node
ciscoasa_5545-x_firmwareMatch009.016\(001\)
OR
ciscoasa_5545-x_firmwareMatch009.016\(001.025\)
AND
ciscoasa_5545-xMatch-
Node
ciscoasa_5555-x_firmwareMatch009.016\(001\)
OR
ciscoasa_5555-x_firmwareMatch009.016\(001.025\)
AND
ciscoasa_5555-xMatch-
Node
ciscoasa_5580_firmwareMatch009.016\(001\)
OR
ciscoasa_5580_firmwareMatch009.016\(001.025\)
AND
ciscoasa_5580Match-
Node
ciscoasa_5585-x_firmwareMatch009.016\(001\)
OR
ciscoasa_5585-x_firmwareMatch009.016\(001.025\)
AND
ciscoasa_5585-xMatch-

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

49.8%

Related for CVE-2021-34783