cisco-sa-asa-ftd-sipdos-ggwmmerc
Vulnerability from csaf_cisco
Published
2021-04-28 16:00
Modified
2021-04-28 16:00
Summary
Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability

Notes

Summary
A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74594"].
Vulnerable Products
This vulnerability affects Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software and have SIP inspection configured. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the Device Configuration To determine if SIP inspection is configured on Cisco ASA Software or FTD Software, use the show service-policy | include sip command at the CLI. The device is considered vulnerable if the output includes Inspect: sip, as shown in this example: device# show service-policy | include sip Inspect: sip , packet 2, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Note: SIP inspection is enabled by default on Cisco ASA Software and FTD Software. For detailed information about the default settings for application inspection policies, see the Cisco ASA Series Firewall CLI Configuration Guide ["https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/configuration/firewall/asa-99-firewall-config/inspect-service-policy.html#ID-2094-0000026e"].
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Workarounds
There are no workarounds that address this vulnerability. However, there are mitigation options that apply to both physical and virtual appliances. Option 1: Disable SIP Inspection Disabling SIP inspection will completely close the attack vector for this vulnerability. However, this mitigation may not be suitable for all customers. In particular, disabling SIP inspection would break SIP connections if either Network Address Translation (NAT) is applied to SIP traffic or if any ports that are required for SIP communication are not opened through ACL. To disable SIP inspection in Cisco ASA Software, use the following command: policy-map <policy name> class inspection_default no inspect sip To disable SIP inspection in Cisco FTD Software, use the following command in the CLI: configure inspection sip disable Option 2: Allow Only Trusted SIP Hosts Using ACLs Use ACLs to limit SIP connection through the device to known, trusted SIP hosts. For information on Cisco ASA and FTD ACL configuration, see Cisco ASA Series Firewall CLI Configuration Guide: Access Control Lists ["https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/firewall/asa-96-firewall-config/access-acls.html"]. While these mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities. ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories Earlier than 9.81 Not vulnerable. Migrate to a fixed release. 9.8 9.8.4.34 9.8.4.35 9.9 9.9.2.85 9.9.2.85 9.101 Migrate to a fixed release. Migrate to a fixed release. 9.12 9.12.4.18 9.12.4.18 9.13 9.13.1.21 9.13.1.21 9.14 9.14.2.13 9.14.2.13 9.15 9.15.1.15 9.15.1.15 1. Cisco ASA Software releases 9.7 and earlier, as well as Release 9.10, have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability Recommended Release for All the Vulnerabilities Described in the Bundle of Advisories Earlier than 6.2.21 Not vulnerable. Migrate to a fixed release. 6.2.2 Migrate to a fixed release. Migrate to a fixed release. 6.2.3 Migrate to a fixed release. Migrate to a fixed release. 6.3.0 Migrate to a fixed release. Migrate to a fixed release. 6.4.0 6.4.0.12 (May 2021) 6.4.0.12 (May 2021) 6.5.0 Migrate to a fixed release. Migrate to a fixed release. 6.6.0 6.6.4 6.6.42 6.7.0 6.7.0.2 6.7.0.2 1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. 2. The First Fixed Release for the 6.6.0 code train was 6.6.3; however, due to upgrade issues associated with CSCvx86231 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86231"] the recommended release is 6.6.4. To upgrade to a fixed release of Cisco FTD Software, do one of the following: For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy. For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.\r\n\r\nThe vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74594\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software and have SIP inspection configured.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine the Device Configuration\r\nTo determine if SIP inspection is configured on Cisco ASA Software or FTD Software, use the show service-policy | include sip command at the CLI. The device is considered vulnerable if the output includes Inspect: sip, as shown in this example:\r\n\r\n\r\ndevice# show service-policy | include sip\r\nInspect: sip , packet 2, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0\r\n\r\nNote: SIP inspection is enabled by default on Cisco ASA Software and FTD Software. For detailed information about the default settings for application inspection policies, see the Cisco ASA Series Firewall CLI Configuration Guide [\"https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/configuration/firewall/asa-99-firewall-config/inspect-service-policy.html#ID-2094-0000026e\"].",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability. However, there are mitigation options that apply to both physical and virtual appliances.\r\n  Option 1: Disable SIP Inspection\r\nDisabling SIP inspection will completely close the attack vector for this vulnerability. However, this mitigation may not be suitable for all customers. In particular, disabling SIP inspection would break SIP connections if either Network Address Translation (NAT) is applied to SIP traffic or if any ports that are required for SIP communication are not opened through ACL.\r\n\r\nTo disable SIP inspection in Cisco ASA Software, use the following command:\r\n\r\n\r\npolicy-map \u003cpolicy name\u003e\r\n class inspection_default\r\n  no inspect sip\r\n\r\nTo disable SIP inspection in Cisco FTD Software, use the following command in the CLI:\r\n\r\n\r\nconfigure inspection sip disable\r\n\r\n\r\n   Option 2: Allow Only Trusted SIP Hosts Using ACLs\r\nUse ACLs to limit SIP connection through the device to known, trusted SIP hosts. For information on Cisco ASA and FTD ACL configuration, see Cisco ASA Series Firewall CLI Configuration Guide: Access Control Lists [\"https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/firewall/asa-96-firewall-config/access-acls.html\"].\r\n\r\nWhile these mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n\r\nASA Software\r\n        Cisco ASA Software Release  First Fixed Release for This Vulnerability  First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories          Earlier than 9.81  Not vulnerable.  Migrate to a fixed release.      9.8  9.8.4.34  9.8.4.35      9.9  9.9.2.85  9.9.2.85      9.101  Migrate to a fixed release.  Migrate to a fixed release.      9.12  9.12.4.18  9.12.4.18      9.13  9.13.1.21  9.13.1.21      9.14  9.14.2.13  9.14.2.13      9.15  9.15.1.15  9.15.1.15\r\n1. Cisco ASA Software releases 9.7 and earlier, as well as Release 9.10, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nFTD Software\r\n        Cisco FTD Software Release  First Fixed Release for This Vulnerability  Recommended Release for All the Vulnerabilities Described in the Bundle of Advisories          Earlier than 6.2.21  Not vulnerable.  Migrate to a fixed release.      6.2.2  Migrate to a fixed release.  Migrate to a fixed release.      6.2.3  Migrate to a fixed release.  Migrate to a fixed release.      6.3.0  Migrate to a fixed release.  Migrate to a fixed release.      6.4.0  6.4.0.12 (May 2021)  6.4.0.12 (May 2021)      6.5.0  Migrate to a fixed release.  Migrate to a fixed release.      6.6.0  6.6.4  6.6.42      6.7.0  6.7.0.2  6.7.0.2\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\n2. The First Fixed Release for the 6.6.0 code train was 6.6.3; however, due to upgrade issues associated with CSCvx86231 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86231\"] the recommended release is 6.6.4.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-sipdos-GGwmMerC"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74594"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;ASA Series Firewall CLI Configuration Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/configuration/firewall/asa-99-firewall-config/inspect-service-policy.html#ID-2094-0000026e"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;ASA Series Firewall CLI Configuration Guide: Access Control Lists",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/firewall/asa-96-firewall-config/access-acls.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "end of software maintenance",
        "url": "https://www.cisco.com/c/en/us/products/eos-eol-listing.html"
      },
      {
        "category": "external",
        "summary": "CSCvx86231",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86231"
      }
    ],
    "title": "Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2021-04-28T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:02:54+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-asa-ftd-sipdos-GGwmMerC",
      "initial_release_date": "2021-04-28T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-04-27T18:24:59+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.8.1.7",
                    "product": {
                      "name": "9.8.1.7",
                      "product_id": "CSAFPID-232587"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2",
                    "product": {
                      "name": "9.8.2",
                      "product_id": "CSAFPID-232588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.14",
                    "product": {
                      "name": "9.8.2.14",
                      "product_id": "CSAFPID-232897"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.14",
                    "product": {
                      "name": "9.8.3.14",
                      "product_id": "CSAFPID-248827"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.26",
                    "product": {
                      "name": "9.8.4.26",
                      "product_id": "CSAFPID-279462"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.12.3.7",
                    "product": {
                      "name": "9.12.3.7",
                      "product_id": "CSAFPID-277325"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.4",
                    "product": {
                      "name": "9.12.4",
                      "product_id": "CSAFPID-278378"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.3.12",
                    "product": {
                      "name": "9.12.3.12",
                      "product_id": "CSAFPID-278716"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.3.9",
                    "product": {
                      "name": "9.12.3.9",
                      "product_id": "CSAFPID-278718"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.12.4.13",
                    "product": {
                      "name": "9.12.4.13",
                      "product_id": "CSAFPID-281568"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.14.1.15",
                    "product": {
                      "name": "9.14.1.15",
                      "product_id": "CSAFPID-278807"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.14"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2.3.3",
                    "product": {
                      "name": "6.2.3.3",
                      "product_id": "CSAFPID-245398"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.13",
                    "product": {
                      "name": "6.2.3.13",
                      "product_id": "CSAFPID-267675"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.15",
                    "product": {
                      "name": "6.2.3.15",
                      "product_id": "CSAFPID-275475"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.4.0.11",
                    "product": {
                      "name": "6.4.0.11",
                      "product_id": "CSAFPID-280999"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.4"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco ASA 5500-X Series Firewalls",
            "product": {
              "name": "Cisco ASA 5500-X Series Firewalls",
              "product_id": "CSAFPID-277437"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
            "product": {
              "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
              "product_id": "CSAFPID-277438"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 9000 Series",
            "product": {
              "name": "Cisco Firepower 9000 Series",
              "product_id": "CSAFPID-277440"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Adaptive Security Virtual Appliance (ASAv)",
            "product": {
              "name": "Cisco Adaptive Security Virtual Appliance (ASAv)",
              "product_id": "CSAFPID-277511"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 4100 Series",
            "product": {
              "name": "Cisco Firepower 4100 Series",
              "product_id": "CSAFPID-277441"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.1.7 when installed on Cisco Adaptive Security Virtual Appliance (ASAv)",
          "product_id": "CSAFPID-232587:277511"
        },
        "product_reference": "CSAFPID-232587",
        "relates_to_product_reference": "CSAFPID-277511"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.2 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-232588:277392"
        },
        "product_reference": "CSAFPID-232588",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.2.14 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)",
          "product_id": "CSAFPID-232897:277438"
        },
        "product_reference": "CSAFPID-232897",
        "relates_to_product_reference": "CSAFPID-277438"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.3.14 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-248827:277437"
        },
        "product_reference": "CSAFPID-248827",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.4.26 when installed on Cisco Adaptive Security Virtual Appliance (ASAv)",
          "product_id": "CSAFPID-279462:277511"
        },
        "product_reference": "CSAFPID-279462",
        "relates_to_product_reference": "CSAFPID-277511"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.3.7 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-277325:277437"
        },
        "product_reference": "CSAFPID-277325",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.4 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-278378:277440"
        },
        "product_reference": "CSAFPID-278378",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.3.12 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-278716:277440"
        },
        "product_reference": "CSAFPID-278716",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.3.9 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-278718:277440"
        },
        "product_reference": "CSAFPID-278718",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.4.13 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-281568:277392"
        },
        "product_reference": "CSAFPID-281568",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.1.15 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-278807:277392"
        },
        "product_reference": "CSAFPID-278807",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.2.3.3 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-245398:277440"
        },
        "product_reference": "CSAFPID-245398",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.2.3.13 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-267675:277392"
        },
        "product_reference": "CSAFPID-267675",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.2.3.15 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-275475:277441"
        },
        "product_reference": "CSAFPID-275475",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.4.0.11 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-280999:277441"
        },
        "product_reference": "CSAFPID-280999",
        "relates_to_product_reference": "CSAFPID-277441"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1501",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw26544"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-232587:277511",
          "CSAFPID-232588:277392",
          "CSAFPID-232897:277438",
          "CSAFPID-248827:277437",
          "CSAFPID-277325:277437",
          "CSAFPID-278378:277440",
          "CSAFPID-278716:277440",
          "CSAFPID-278718:277440",
          "CSAFPID-278807:277392",
          "CSAFPID-279462:277511",
          "CSAFPID-281568:277392",
          "CSAFPID-245398:277440",
          "CSAFPID-267675:277392",
          "CSAFPID-275475:277441",
          "CSAFPID-280999:277441"
        ]
      },
      "release_date": "2021-04-28T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-245398:277440",
            "CSAFPID-267675:277392",
            "CSAFPID-275475:277441",
            "CSAFPID-280999:277441",
            "CSAFPID-232587:277511",
            "CSAFPID-232588:277392",
            "CSAFPID-232897:277438",
            "CSAFPID-248827:277437",
            "CSAFPID-277325:277437",
            "CSAFPID-278378:277440",
            "CSAFPID-278716:277440",
            "CSAFPID-278718:277440",
            "CSAFPID-278807:277392",
            "CSAFPID-279462:277511",
            "CSAFPID-281568:277392"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-232587:277511",
            "CSAFPID-232588:277392",
            "CSAFPID-232897:277438",
            "CSAFPID-248827:277437",
            "CSAFPID-277325:277437",
            "CSAFPID-278378:277440",
            "CSAFPID-278716:277440",
            "CSAFPID-278718:277440",
            "CSAFPID-278807:277392",
            "CSAFPID-279462:277511",
            "CSAFPID-281568:277392",
            "CSAFPID-245398:277440",
            "CSAFPID-267675:277392",
            "CSAFPID-275475:277441",
            "CSAFPID-280999:277441"
          ]
        }
      ],
      "title": "Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...