CVE-2021-34781
Published on: 10/27/2021 12:00:00 AM UTC
Last Modified on: 10/29/2021 02:35:00 PM UTC
CVE-2021-34781 - advisory for cisco-sa-ftd-dos-rUDseW3r
Source: Mitre Source: NIST CVE.ORG Print: PDF
Certain versions of Firepower Management Center Virtual Appliance from Cisco contain the following vulnerability:
A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, which causes a DoS condition on the affected device. The device must be manually reloaded to recover.
- CVE-2021-34781 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
- Affected Vendor/Software:
Cisco - Cisco Adaptive Security Appliance (ASA) Software version n/a
CVSS3 Score: 7.5 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 7.1 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability | tools.cisco.com text/html |
![]() |
Known Affected Configurations (CPE V2.3)
- cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.3.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0.13:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.5.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.0.3:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.1:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.0.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:sourcefire_defense_center:6.3.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0.13:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:sourcefire_defense_center:6.5.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:sourcefire_defense_center:6.6.0:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:sourcefire_defense_center:6.7.0.3:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:sourcefire_defense_center:6.7.1:*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:sourcefire_defense_center:7.0.0:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-34781 : A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Fir… twitter.com/i/web/status/1… | 2021-10-27 19:08:40 |
![]() |
Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability [CVE-2021-34781] systemtek.co.uk/2021/10/cisco-… | 2021-10-28 03:46:06 |
![]() |
Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability [CVE-2021-34781] systemtek.co.uk/2021/10/cisco-… | 2021-10-28 03:46:08 |