cisco-sa-natalg-bypass-cpkgqkng
Vulnerability from csaf_cisco
Published
2021-10-27 16:00
Modified
2021-10-27 16:00
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Note: These vulnerabilities have been publicly discussed as NAT Slipstreaming ["https://samy.pl/slipstream/"]. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773"].
Vulnerable Products
At the time of publication, this vulnerability affected Cisco ASA Software and Cisco FTD Software. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability. Details about the vulnerabilities are as follows: CVE-2021-34790: Cisco ASA Software and Cisco FTD Software Session Initiation Protocol ALG Bypass Vulnerability A vulnerability in the Session Initiation Protocol (SIP) ALG for the NAT feature of Cisco ASA Software and Cisco FTD Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. The SIP ALG is enabled by default. This vulnerability is due to insufficient traffic validation for the SIP ALG. An attacker could exploit this vulnerability by sending crafted SIP traffic through the ALG to a host located behind the security device. A successful exploit could allow the attacker to open unauthorized connections to the remote host and undertake actions leveraging that host. Bug ID(s): CSCvw35444 CVE ID: CVE-2021-34790 Security Impact Rating (SIR): Medium CVSS Base Score: 4.7 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2021-34791: Cisco ASA Software and Cisco FTD Software File Transfer Protocol ALG Bypass Vulnerability A vulnerability in the File Transfer Protocol (FTP) ALG for the NAT feature of Cisco ASA Software and Cisco FTD Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. The FTP ALG is enabled by default. This vulnerability is due to insufficient traffic validation for the FTP ALG. An attacker could exploit this vulnerability by sending crafted FTP traffic through the ALG to a host located behind the security device. A successful exploit could allow the attacker to open unauthorized connections to the remote host and undertake actions leveraging that host. Bug ID(s): CSCvx50914 CVE ID: CVE-2021-34791 Security Impact Rating (SIR): Medium CVSS Base Score: 4.7 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
Workarounds
There are no workarounds that address these vulnerabilities. However, there is a mitigation. Customers who do not need the SIP or FTP ALG may disable either or both ALGs to reduce the attack surface. This can be accomplished from the CLI for Cisco ASA Software or by using FlexConfig for Cisco FTD Software. While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. ASA Software Cisco ASA Software Release First Fixed Release for All the Vulnerabilities Described in this Advisory Earlier than 9.81 Migrate to a fixed release. 9.8 9.8.4.40 9.12 9.12.4.18 9.13 Migrate to a fixed release. 9.14 9.14.2.15 9.15 9.15.1.15 9.16 Not vulnerable. 1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9, 9.10, and 9.13 have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for these vulnerabilities. FTD Software Cisco FTD Software Release First Fixed Release for All the Vulnerabilities Described in this Advisory 6.2.2 and earlier1 Migrate to a fixed release. 6.2.3 Migrate to a fixed release. 6.3.0 Migrate to a fixed release. 6.4.0 6.4.0.12 6.5.0 Migrate to a fixed release. 6.6.0 6.6.5 6.7.0 6.7.0.2 7.0.0 Not vulnerable. 1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for these vulnerabilities. For instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide ["https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"]. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities described in this advisory. The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory.
Source
Cisco was made aware of these vulnerabilities through public discussion of the NAT Slipstreaming attacks.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco was made aware of these vulnerabilities through public discussion of the NAT Slipstreaming attacks."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nNote: These vulnerabilities have been publicly discussed as NAT Slipstreaming [\"https://samy.pl/slipstream/\"].\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco ASA Software and Cisco FTD Software.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2021-34790: Cisco ASA Software and Cisco FTD Software Session Initiation Protocol ALG Bypass Vulnerability\r\n\r\nA vulnerability in the Session Initiation Protocol (SIP) ALG for the NAT feature of Cisco ASA Software and Cisco FTD Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. The SIP ALG is enabled by default.\r\n\r\nThis vulnerability is due to insufficient traffic validation for the SIP ALG. An attacker could exploit this vulnerability by sending crafted SIP traffic through the ALG to a host located behind the security device. A successful exploit could allow the attacker to open unauthorized connections to the remote host and undertake actions leveraging that host.\r\n\r\nBug ID(s): CSCvw35444\r\nCVE ID: CVE-2021-34790\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 4.7\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N\r\n\r\nCVE-2021-34791: Cisco ASA Software and Cisco FTD Software File Transfer Protocol ALG Bypass Vulnerability\r\n\r\nA vulnerability in the File Transfer Protocol (FTP) ALG for the NAT feature of Cisco ASA Software and Cisco FTD Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. The FTP ALG is enabled by default.\r\n\r\nThis vulnerability is due to insufficient traffic validation for the FTP ALG. An attacker could exploit this vulnerability by sending crafted FTP traffic through the ALG to a host located behind the security device. A successful exploit could allow the attacker to open unauthorized connections to the remote host and undertake actions leveraging that host.\r\n\r\nBug ID(s): CSCvx50914\r\nCVE ID: CVE-2021-34791\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 4.7\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities. However, there is a mitigation.\r\n\r\nCustomers who do not need the SIP or FTP ALG may disable either or both ALGs to reduce the attack surface. This can be accomplished from the CLI for Cisco ASA Software or by using FlexConfig for Cisco FTD Software.\r\n\r\nWhile this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nASA Software\r\n                                Cisco ASA Software Release              First Fixed Release for All the Vulnerabilities Described in this Advisory                                              Earlier than 9.81              Migrate to a fixed release.                                  9.8              9.8.4.40                                  9.12              9.12.4.18                                  9.13              Migrate to a fixed release.                                  9.14              9.14.2.15                                  9.15              9.15.1.15                                  9.16              Not vulnerable.\r\n1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9, 9.10, and 9.13 have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for these vulnerabilities.\r\nFTD Software\r\n                                Cisco FTD Software Release              First Fixed Release for All the Vulnerabilities Described in this Advisory                                              6.2.2 and earlier1              Migrate to a fixed release.                                  6.2.3              Migrate to a fixed release.                                  6.3.0              Migrate to a fixed release.                                  6.4.0              6.4.0.12                                  6.5.0              Migrate to a fixed release.                                  6.6.0              6.6.5                                  6.7.0              6.7.0.2                                  7.0.0              Not vulnerable.\r\n1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for these vulnerabilities.\r\nFor instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html\"].\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco was made aware of these vulnerabilities through public discussion of the NAT Slipstreaming attacks.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-natalg-bypass-cpKGqkng"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "NAT Slipstreaming",
        "url": "https://samy.pl/slipstream/"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "end of software maintenance",
        "url": "https://www.cisco.com/c/en/us/products/eos-eol-listing.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Firepower Management Center Upgrade Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"
      }
    ],
    "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities",
    "tracking": {
      "current_release_date": "2021-10-27T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:10:44+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-natalg-bypass-cpKGqkng",
      "initial_release_date": "2021-10-27T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-10-27T15:39:23+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.8.1",
                    "product": {
                      "name": "9.8.1",
                      "product_id": "CSAFPID-232585"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.1.5",
                    "product": {
                      "name": "9.8.1.5",
                      "product_id": "CSAFPID-232586"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.17",
                    "product": {
                      "name": "9.8.2.17",
                      "product_id": "CSAFPID-232899"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.24",
                    "product": {
                      "name": "9.8.2.24",
                      "product_id": "CSAFPID-239005"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.18",
                    "product": {
                      "name": "9.8.3.18",
                      "product_id": "CSAFPID-255556"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.21",
                    "product": {
                      "name": "9.8.3.21",
                      "product_id": "CSAFPID-255557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.3.29",
                    "product": {
                      "name": "9.8.3.29",
                      "product_id": "CSAFPID-265021"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.20",
                    "product": {
                      "name": "9.8.4.20",
                      "product_id": "CSAFPID-278713"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.4.29",
                    "product": {
                      "name": "9.8.4.29",
                      "product_id": "CSAFPID-280411"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.12.3.9",
                    "product": {
                      "name": "9.12.3.9",
                      "product_id": "CSAFPID-278718"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.12"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2.3.10",
                    "product": {
                      "name": "6.2.3.10",
                      "product_id": "CSAFPID-258063"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.6.0",
                    "product": {
                      "name": "6.6.0",
                      "product_id": "CSAFPID-225862"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.4.0.4",
                    "product": {
                      "name": "6.4.0.4",
                      "product_id": "CSAFPID-276372"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.4"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software",
            "product": {
              "name": "Cisco Firepower Threat Defense Software ",
              "product_id": "CSAFPID-220203"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco ASA 5500-X Series Firewalls",
            "product": {
              "name": "Cisco ASA 5500-X Series Firewalls",
              "product_id": "CSAFPID-277437"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
            "product": {
              "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
              "product_id": "CSAFPID-277438"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 9000 Series",
            "product": {
              "name": "Cisco Firepower 9000 Series",
              "product_id": "CSAFPID-277440"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 4100 Series",
            "product": {
              "name": "Cisco Firepower 4100 Series",
              "product_id": "CSAFPID-277441"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Secure Firewall Threat Defense Virtual",
            "product": {
              "name": "Cisco Secure Firewall Threat Defense Virtual",
              "product_id": "CSAFPID-277464"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)",
          "product_id": "CSAFPID-232585:277438"
        },
        "product_reference": "CSAFPID-232585",
        "relates_to_product_reference": "CSAFPID-277438"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.1.5 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)",
          "product_id": "CSAFPID-232586:277438"
        },
        "product_reference": "CSAFPID-232586",
        "relates_to_product_reference": "CSAFPID-277438"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.2.17 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-232899:277441"
        },
        "product_reference": "CSAFPID-232899",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.2.24 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-239005:277441"
        },
        "product_reference": "CSAFPID-239005",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.3.18 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-255556:277441"
        },
        "product_reference": "CSAFPID-255556",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.3.21 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-255557:277441"
        },
        "product_reference": "CSAFPID-255557",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.3.29 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-265021:277440"
        },
        "product_reference": "CSAFPID-265021",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.4.20 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-278713:277441"
        },
        "product_reference": "CSAFPID-278713",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.4.29 when installed on Cisco Firepower 4100 Series",
          "product_id": "CSAFPID-280411:277441"
        },
        "product_reference": "CSAFPID-280411",
        "relates_to_product_reference": "CSAFPID-277441"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.12.3.9 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-278718:277437"
        },
        "product_reference": "CSAFPID-278718",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.2.3.10 when installed on Cisco Secure Firewall Threat Defense Virtual",
          "product_id": "CSAFPID-258063:277464"
        },
        "product_reference": "CSAFPID-258063",
        "relates_to_product_reference": "CSAFPID-277464"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco Secure Firewall Threat Defense Virtual",
          "product_id": "CSAFPID-225862:277464"
        },
        "product_reference": "CSAFPID-225862",
        "relates_to_product_reference": "CSAFPID-277464"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.4.0.4 when installed on Cisco Secure Firewall Threat Defense Virtual",
          "product_id": "CSAFPID-276372:277464"
        },
        "product_reference": "CSAFPID-276372",
        "relates_to_product_reference": "CSAFPID-277464"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-34790",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw35444"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-225862:277464",
          "CSAFPID-258063:277464",
          "CSAFPID-276372:277464",
          "CSAFPID-232585:277438",
          "CSAFPID-232899:277441",
          "CSAFPID-255557:277441",
          "CSAFPID-265021:277440"
        ]
      },
      "release_date": "2021-10-27T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-225862:277464",
            "CSAFPID-258063:277464",
            "CSAFPID-276372:277464",
            "CSAFPID-232585:277438",
            "CSAFPID-232899:277441",
            "CSAFPID-255557:277441",
            "CSAFPID-265021:277440"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-225862:277464",
            "CSAFPID-258063:277464",
            "CSAFPID-276372:277464",
            "CSAFPID-232585:277438",
            "CSAFPID-232899:277441",
            "CSAFPID-255557:277441",
            "CSAFPID-265021:277440"
          ]
        }
      ],
      "title": "Cisco Adaptive Security Appliance and FIrepower Threat Defense Software SIP Application Level Gateway Bypass Vulnerability"
    },
    {
      "cve": "CVE-2021-34791",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvx50914"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-232586:277438",
          "CSAFPID-239005:277441",
          "CSAFPID-255556:277441",
          "CSAFPID-278713:277441",
          "CSAFPID-278718:277437",
          "CSAFPID-280411:277441",
          "CSAFPID-220203"
        ]
      },
      "release_date": "2021-10-27T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-220203",
            "CSAFPID-232586:277438",
            "CSAFPID-239005:277441",
            "CSAFPID-255556:277441",
            "CSAFPID-278713:277441",
            "CSAFPID-278718:277437",
            "CSAFPID-280411:277441"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-232586:277438",
            "CSAFPID-239005:277441",
            "CSAFPID-255556:277441",
            "CSAFPID-278713:277441",
            "CSAFPID-278718:277437",
            "CSAFPID-280411:277441",
            "CSAFPID-220203"
          ]
        }
      ],
      "title": "Cisco Adaptive Security Appliance and Firepower Threat Defense Software FTP Application Level Gateway Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...