CVE-2021-1402
Published on: 04/29/2021 12:00:00 AM UTC
Last Modified on: 08/05/2022 04:17:00 PM UTC
CVE-2021-1402 - advisory for cisco-sa-ftd-ssl-decrypt-dos-DdyLuK6c
Source: Mitre Source: NIST CVE.ORG Print: PDF
Certain versions of Asa 5512-x from Cisco contain the following vulnerability:
A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message through an affected device. SSL/TLS messages sent to an affected device do not trigger this vulnerability. A successful exploit could allow the attacker to cause a process to crash. This crash would then trigger a reload of the device. No manual intervention is needed to recover the device after the reload.
- CVE-2021-1402 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
- Affected Vendor/Software:
Cisco - Cisco Firepower Threat Defense Software version n/a
CVSS3 Score: 8.6 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
CHANGED | NONE | NONE | HIGH |
CVSS2 Score: 7.8 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability | tools.cisco.com text/html |
![]() |
Related QID Numbers
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Hardware
| Cisco | Asa 5512-x | - | All | All | All |
Hardware
| Cisco | Asa 5515-x | - | All | All | All |
Hardware
| Cisco | Asa 5525-x | - | All | All | All |
Hardware
| Cisco | Asa 5545-x | - | All | All | All |
Hardware
| Cisco | Asa 5555-x | - | All | All | All |
Hardware
| Cisco | Firepower 1010 | - | All | All | All |
Hardware
| Cisco | Firepower 1120 | - | All | All | All |
Hardware
| Cisco | Firepower 1140 | - | All | All | All |
Hardware
| Cisco | Firepower 1150 | - | All | All | All |
Hardware
| Cisco | Firepower 2110 | - | All | All | All |
Hardware
| Cisco | Firepower 2120 | - | All | All | All |
Hardware
| Cisco | Firepower 2130 | - | All | All | All |
Hardware
| Cisco | Firepower 2140 | - | All | All | All |
Application | Cisco | Firepower Threat Defense | All | All | All | All |
Application | Cisco | Firepower Threat Defense Virtual | - | All | All | All |
Hardware
| Cisco | Isa 3000 | - | All | All | All |
- cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_threat_defense_virtual:-:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-1402 : A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense… twitter.com/i/web/status/1… | 2021-04-29 17:20:18 |
![]() |
CVE-2021-1402 | 2021-04-29 17:41:33 |