CVE-2021-34793
Published on: 10/27/2021 12:00:00 AM UTC
Last Modified on: 10/29/2021 02:12:00 AM UTC
CVE-2021-34793 - advisory for cisco-sa-asa-ftd-dos-JxYWMJyL
Source: Mitre Source: NIST CVE.ORG Print: PDF
Certain versions of Adaptive Security Appliance from Cisco contain the following vulnerability:
A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP segment through an affected device. A successful exploit could allow the attacker to poison the MAC address tables in adjacent devices, resulting in network disruption.
- CVE-2021-34793 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
- Affected Vendor/Software:
Cisco - Cisco Adaptive Security Appliance (ASA) Software version n/a
CVSS3 Score: 8.6 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
CHANGED | NONE | NONE | HIGH |
CVSS2 Score: 5 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Transparent Mode Denial of Service Vulnerability | tools.cisco.com text/html |
![]() |
Related QID Numbers
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Cisco | Adaptive Security Appliance | All | All | All | All |
Hardware
| Cisco | Asa 5505 | - | All | All | All |
Operating System | Cisco | Asa 5505 Firmware | 009.008\(004.025\) | All | All | All |
Hardware
| Cisco | Asa 5512-x | - | All | All | All |
Operating System | Cisco | Asa 5512-x Firmware | 009.008\(004.025\) | All | All | All |
Hardware
| Cisco | Asa 5515-x | - | All | All | All |
Operating System | Cisco | Asa 5515-x Firmware | 009.008\(004.025\) | All | All | All |
Hardware
| Cisco | Asa 5525-x | - | All | All | All |
Operating System | Cisco | Asa 5525-x Firmware | 009.008\(004.025\) | All | All | All |
Hardware
| Cisco | Asa 5545-x | - | All | All | All |
Operating System | Cisco | Asa 5545-x Firmware | 009.008\(004.025\) | All | All | All |
Hardware
| Cisco | Asa 5555-x | - | All | All | All |
Operating System | Cisco | Asa 5555-x Firmware | 009.008\(004.025\) | All | All | All |
Hardware
| Cisco | Asa 5580 | - | All | All | All |
Operating System | Cisco | Asa 5580 Firmware | 009.008\(004.025\) | All | All | All |
Hardware
| Cisco | Asa 5585-x | - | All | All | All |
Operating System | Cisco | Asa 5585-x Firmware | 009.008\(004.025\) | All | All | All |
Application | Cisco | Firepower Threat Defense | All | All | All | All |
- cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*:
- cpe:2.3:o:cisco:asa_5505_firmware:009.008\(004.025\):*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*:
- cpe:2.3:o:cisco:asa_5512-x_firmware:009.008\(004.025\):*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*:
- cpe:2.3:o:cisco:asa_5515-x_firmware:009.008\(004.025\):*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*:
- cpe:2.3:o:cisco:asa_5525-x_firmware:009.008\(004.025\):*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*:
- cpe:2.3:o:cisco:asa_5545-x_firmware:009.008\(004.025\):*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*:
- cpe:2.3:o:cisco:asa_5555-x_firmware:009.008\(004.025\):*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*:
- cpe:2.3:o:cisco:asa_5580_firmware:009.008\(004.025\):*:*:*:*:*:*:*:
- cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*:
- cpe:2.3:o:cisco:asa_5585-x_firmware:009.008\(004.025\):*:*:*:*:*:*:*:
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-34793 : A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance ASA Software and Fi… twitter.com/i/web/status/1… | 2021-10-27 19:10:47 |
![]() |
Cisco ASA Software の TCP ノーマライザの処理にサービスを妨害される問題 (CVE-2021-34793) [40357] sid.softek.jp/content/show/4… #SIDfm #脆弱性情報 | 2021-10-28 05:30:49 |
![]() |
RT: CVE-2021-34793 A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and F… twitter.com/i/web/status/1… | 2021-10-28 07:33:49 |
![]() |
?CISCO? Múltiples vulnerabilidades de severidad alta en productos CISCO: CVE-2021-34783,CVE-2021-34793,CVE-2021-3… twitter.com/i/web/status/1… | 2021-10-30 07:56:33 |