cisco-sa-asa-ftd-dos-unk689xy
Vulnerability from csaf_cisco
Published
2021-10-27 16:00
Modified
2021-10-27 16:00
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability

Notes

Summary
A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management when connection rates are high. An attacker could exploit this vulnerability by opening a significant number of connections on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773"].
Vulnerable Products
This vulnerability affects Cisco ASA Software releases 9.14.1 until the first fixed release and Cisco FTD Software releases 6.6.0 until the first fixed release.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Indicators of Compromise
Exploitation of this vulnerability can cause a memory leak. If there is a memory leak, the device could stop passing traffic or performance could degrade. To get alerts about sustained high memory usage, administrators can set up syslog monitoring of Error Message 321006. For details on setting up and logging system messages, see the Cisco ASA Series General Operations CLI Configuration Guide ["https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/general/asa-96-general-config/monitor-syslog.html"]. Contact the Cisco Technical Assistance Center (TAC) if additional assistance is required to determine whether a device has been compromised by exploitation of this vulnerability.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the Critical or High SIR vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities. ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories 9.7 and earlier1 Not vulnerable. Migrate to a fixed release. 9.8 Not vulnerable. 9.8.4.40 9.91 Not vulnerable. Migrate to a fixed release. 9.101 Not vulnerable. Migrate to a fixed release. 9.12 Not vulnerable. 9.12.4.29 9.131 Not vulnerable. Migrate to a fixed release. 9.14 9.14.3.9 9.14.3.9 9.15 9.15.1.17 9.15.1.17 9.16 9.16.2.3 9.16.2.3 1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9, 9.10, and 9.13 have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability First Release for All Vulnerabilities Described in the Bundle of Advisories 6.2.2 and earlier1 Not vulnerable. Migrate to a fixed release. 6.2.3 Not vulnerable. Migrate to a fixed release. 6.3.01 Not vulnerable. Migrate to a fixed release. 6.4.0 Not vulnerable. 6.4.0.13 (Nov 2021) 6.5.01 Not vulnerable. Migrate to a fixed release. 6.6.0 6.6.5 6.6.5.1 (Nov 2021) 6.7.0 6.7.0.3 (Jan 2022) 6.7.0.3 (Jan 2022) 7.0.0 7.0.1 7.0.1 1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. For instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide ["https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"]. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to improper resource management when connection rates are high. An attacker could exploit this vulnerability by opening a significant number of connections on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco ASA Software releases 9.14.1 until the first fixed release and Cisco FTD Software releases 6.6.0 until the first fixed release.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Exploitation of this vulnerability can cause a memory leak. If there is a memory leak, the device could stop passing traffic or performance could degrade.\r\n\r\nTo get alerts about sustained high memory usage, administrators can set up syslog monitoring of Error Message 321006. For details on setting up and logging system messages, see the Cisco ASA Series General Operations CLI Configuration Guide [\"https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/general/asa-96-general-config/monitor-syslog.html\"].\r\n\r\nContact the Cisco Technical Assistance Center (TAC) if additional assistance is required to determine whether a device has been compromised by exploitation of this vulnerability.",
        "title": "Indicators of Compromise"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the Critical or High SIR vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n\r\nASA Software\r\n                                Cisco ASA Software Release              First Fixed Release for This Vulnerability              First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories                                              9.7 and earlier1              Not vulnerable.              Migrate to a fixed release.                                  9.8              Not vulnerable.              9.8.4.40                                  9.91              Not vulnerable.              Migrate to a fixed release.                                  9.101              Not vulnerable.              Migrate to a fixed release.                                  9.12              Not vulnerable.              9.12.4.29                                  9.131              Not vulnerable.              Migrate to a fixed release.                                  9.14              9.14.3.9              9.14.3.9                                  9.15              9.15.1.17              9.15.1.17                                  9.16              9.16.2.3              9.16.2.3\r\n1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9, 9.10, and 9.13 have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\nFTD Software\r\n                                Cisco FTD Software Release              First Fixed Release for This Vulnerability              First Release for All Vulnerabilities Described in the Bundle of Advisories                                              6.2.2 and earlier1              Not vulnerable.              Migrate to a fixed release.                                  6.2.3              Not vulnerable.              Migrate to a fixed release.                                  6.3.01              Not vulnerable.              Migrate to a fixed release.                                  6.4.0              Not vulnerable.              6.4.0.13 (Nov 2021)                                  6.5.01              Not vulnerable.              Migrate to a fixed release.                                  6.6.0              6.6.5              6.6.5.1 (Nov 2021)                                  6.7.0              6.7.0.3 (Jan 2022)              6.7.0.3 (Jan 2022)                                  7.0.0              7.0.1              7.0.1\r\n1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\nFor instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html\"].\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dos-Unk689XY"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;ASA Series General Operations CLI Configuration Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/general/asa-96-general-config/monitor-syslog.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "end of software maintenance",
        "url": "https://www.cisco.com/c/en/us/products/eos-eol-listing.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Firepower Management Center Upgrade Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"
      }
    ],
    "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2021-10-27T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:10:36+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-asa-ftd-dos-Unk689XY",
      "initial_release_date": "2021-10-27T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-10-27T15:39:29+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.14.1.30",
                    "product": {
                      "name": "9.14.1.30",
                      "product_id": "CSAFPID-280409"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.14.2.4",
                    "product": {
                      "name": "9.14.2.4",
                      "product_id": "CSAFPID-281572"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.14.2.15",
                    "product": {
                      "name": "9.14.2.15",
                      "product_id": "CSAFPID-283784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.14.3",
                    "product": {
                      "name": "9.14.3",
                      "product_id": "CSAFPID-283785"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.14.3.1",
                    "product": {
                      "name": "9.14.3.1",
                      "product_id": "CSAFPID-284176"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.14"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.15.1.16",
                    "product": {
                      "name": "9.15.1.16",
                      "product_id": "CSAFPID-283786"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.15"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.16.1",
                    "product": {
                      "name": "9.16.1",
                      "product_id": "CSAFPID-283788"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.16"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software",
            "product": {
              "name": "Cisco Firepower Threat Defense Software ",
              "product_id": "CSAFPID-220203"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 1000 Series",
            "product": {
              "name": "Cisco Firepower 1000 Series",
              "product_id": "CSAFPID-277393"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco ASA 5500-X Series Firewalls",
            "product": {
              "name": "Cisco ASA 5500-X Series Firewalls",
              "product_id": "CSAFPID-277437"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 4100 Series",
            "product": {
              "name": "Cisco Firepower 4100 Series",
              "product_id": "CSAFPID-277441"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Adaptive Security Virtual Appliance (ASAv)",
            "product": {
              "name": "Cisco Adaptive Security Virtual Appliance (ASAv)",
              "product_id": "CSAFPID-277511"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.1.30 when installed on Cisco Firepower 1000 Series",
          "product_id": "CSAFPID-280409:277393"
        },
        "product_reference": "CSAFPID-280409",
        "relates_to_product_reference": "CSAFPID-277393"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.1.30 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-280409:277437"
        },
        "product_reference": "CSAFPID-280409",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.2.4 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-281572:277441"
        },
        "product_reference": "CSAFPID-281572",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.2.15 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-283784:277437"
        },
        "product_reference": "CSAFPID-283784",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.3 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-283785:277437"
        },
        "product_reference": "CSAFPID-283785",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.3.1 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-284176:277441"
        },
        "product_reference": "CSAFPID-284176",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.15.1.16 when installed on Cisco Adaptive Security Virtual Appliance (ASAv)",
          "product_id": "CSAFPID-283786:277511"
        },
        "product_reference": "CSAFPID-283786",
        "relates_to_product_reference": "CSAFPID-277511"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.16.1 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-283788:277392"
        },
        "product_reference": "CSAFPID-283788",
        "relates_to_product_reference": "CSAFPID-277392"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-34792",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvx79526"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-280409:277393",
          "CSAFPID-280409:277437",
          "CSAFPID-281572:277441",
          "CSAFPID-283784:277437",
          "CSAFPID-283785:277437",
          "CSAFPID-283786:277511",
          "CSAFPID-283788:277392",
          "CSAFPID-284176:277441",
          "CSAFPID-220203"
        ]
      },
      "release_date": "2021-10-27T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-220203",
            "CSAFPID-280409:277393",
            "CSAFPID-280409:277437",
            "CSAFPID-281572:277441",
            "CSAFPID-283784:277437",
            "CSAFPID-283785:277437",
            "CSAFPID-283786:277511",
            "CSAFPID-283788:277392",
            "CSAFPID-284176:277441"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-280409:277393",
            "CSAFPID-280409:277437",
            "CSAFPID-281572:277441",
            "CSAFPID-283784:277437",
            "CSAFPID-283785:277437",
            "CSAFPID-283786:277511",
            "CSAFPID-283788:277392",
            "CSAFPID-284176:277441",
            "CSAFPID-220203"
          ]
        }
      ],
      "title": "Cisco ASA and FTD Software Resource Consumption Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...