A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP segment through an affected device. A successful exploit could allow the attacker to poison the MAC address tables in adjacent devices, resulting in network disruption.
References
Link | Resource |
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dos-JxYWMJyL | Vendor Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
History
16 Aug 2023, 16:17
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* |
29 Oct 2021, 02:12
Type | Values Removed | Values Added |
---|---|---|
References | (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dos-JxYWMJyL - Vendor Advisory | |
CVSS |
v2 : v3 : |
v2 : 5.0
v3 : 8.6 |
CWE | CWE-924 | |
CPE | cpe:2.3:o:cisco:asa_5545-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:asa_5555-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* cpe:2.3:o:cisco:asa_5585-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* cpe:2.3:o:cisco:asa_5525-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* cpe:2.3:o:cisco:asa_5512-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:asa_5515-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:asa_5505_firmware:009.008\(004.025\):*:*:*:*:*:*:* cpe:2.3:o:cisco:asa_5580_firmware:009.008\(004.025\):*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* |
27 Oct 2021, 20:15
Type | Values Removed | Values Added |
---|---|---|
Summary | A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP segment through an affected device. A successful exploit could allow the attacker to poison the MAC address tables in adjacent devices, resulting in network disruption. |
27 Oct 2021, 19:35
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2021-10-27 19:15
Updated : 2024-02-04 22:08
NVD link : CVE-2021-34793
Mitre link : CVE-2021-34793
CVE.ORG link : CVE-2021-34793
JSON object : View
Products Affected
cisco
- adaptive_security_appliance
- asa_5580_firmware
- asa_5505
- asa_5545-x_firmware
- asa_5555-x_firmware
- asa_5525-x
- asa_5505_firmware
- asa_5555-x
- asa_5580
- asa_5585-x_firmware
- asa_5585-x
- asa_5515-x_firmware
- asa_5525-x_firmware
- asa_5512-x_firmware
- asa_5545-x
- adaptive_security_appliance_software
- asa_5512-x
- asa_5515-x
- firepower_threat_defense
CWE
CWE-924
Improper Enforcement of Message Integrity During Transmission in a Communication Channel