CVE-2021-34794

A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list. A successful exploit could allow the attacker to send an SNMP query to an affected device and retrieve information from the device. The attacker would need valid credentials to perform the SNMP query.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5512-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5505_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:099.016\(001.216\):*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5515-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5525-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5545-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5555-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5580_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:099.016\(001.216\):*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5585-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*

History

16 Aug 2023, 16:17

Type Values Removed Values Added
CPE cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

29 Oct 2021, 02:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmpaccess-M6yOweq3 - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmpaccess-M6yOweq3 - Vendor Advisory
CPE cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:099.016\(001.216\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:099.016\(001.216\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:099.015\(001.033\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:099.016\(001.216\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:009.014\(001\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
CWE NVD-CWE-Other

27 Oct 2021, 20:15

Type Values Removed Values Added
Summary A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list. A successful exploit could allow the attacker to send an SNMP query to an affected device and retrieve information from the device. The attacker would need valid credentials to perform the SNMP query. A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list. A successful exploit could allow the attacker to send an SNMP query to an affected device and retrieve information from the device. The attacker would need valid credentials to perform the SNMP query.

27 Oct 2021, 19:35

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-27 19:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-34794

Mitre link : CVE-2021-34794

CVE.ORG link : CVE-2021-34794


JSON object : View

Products Affected

cisco

  • firepower_threat_defense
  • asa_5525-x_firmware
  • asa_5585-x_firmware
  • asa_5505
  • asa_5512-x_firmware
  • asa_5515-x_firmware
  • asa_5545-x_firmware
  • asa_5555-x
  • asa_5505_firmware
  • asa_5545-x
  • asa_5580_firmware
  • asa_5515-x
  • asa_5555-x_firmware
  • asa_5512-x
  • asa_5580
  • adaptive_security_appliance_software
  • asa_5585-x
  • asa_5525-x
CWE
NVD-CWE-Other CWE-284

Improper Access Control