Lucene search

K
cve[email protected]CVE-2021-34793
HistoryOct 27, 2021 - 7:15 p.m.

CVE-2021-34793

2021-10-2719:15:08
CWE-924
web.nvd.nist.gov
51
cisco
asa
ftd
vulnerability
tcp normalizer
denial of service
dos
nvd
cve-2021-34793

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

49.9%

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP segment through an affected device. A successful exploit could allow the attacker to poison the MAC address tables in adjacent devices, resulting in network disruption.

Affected configurations

NVD
Node
ciscoadaptive_security_applianceRange<9.8.4.40
OR
ciscofirepower_threat_defenseRange<6.4.0.13
OR
ciscofirepower_threat_defenseRange6.5.06.6.5
OR
ciscofirepower_threat_defenseRange6.7.06.7.0.3
OR
ciscoadaptive_security_appliance_softwareRange9.9.09.12.4.29
OR
ciscoadaptive_security_appliance_softwareRange9.13.09.14.3.9
OR
ciscoadaptive_security_appliance_softwareRange9.15.09.15.1.17
OR
ciscoadaptive_security_appliance_softwareRange9.16.09.16.2.3
Node
ciscoasa_5512-xMatch-
AND
ciscoasa_5512-x_firmwareMatch009.008\(004.025\)
Node
ciscoasa_5505Match-
AND
ciscoasa_5505_firmwareMatch009.008\(004.025\)
Node
ciscoasa_5515-xMatch-
AND
ciscoasa_5515-x_firmwareMatch009.008\(004.025\)
Node
ciscoasa_5525-xMatch-
AND
ciscoasa_5525-x_firmwareMatch009.008\(004.025\)
Node
ciscoasa_5545-xMatch-
AND
ciscoasa_5545-x_firmwareMatch009.008\(004.025\)
Node
ciscoasa_5555-xMatch-
AND
ciscoasa_5555-x_firmwareMatch009.008\(004.025\)
Node
ciscoasa_5580Match-
AND
ciscoasa_5580_firmwareMatch009.008\(004.025\)
Node
ciscoasa_5585-xMatch-
AND
ciscoasa_5585-x_firmwareMatch009.008\(004.025\)

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

49.9%

Related for CVE-2021-34793