cisco-sa-openssl-2021-ghy28djd
Vulnerability from csaf_cisco
Published
2021-03-25 16:00
Modified
2021-09-10 17:29
Summary
Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021

Notes

Summary
On March 25, 2021, the OpenSSL Project released a security advisory, OpenSSL Security Advisory [25 March 2021], ["https://www.openssl.org/news/secadv/20210325.txt"] that disclosed two vulnerabilities. Exploitation of these vulnerabilities could allow an attacker to use a valid non-certificate authority (CA) certificate to act as a CA and sign a certificate for an arbitrary organization, user or device, or to cause a denial of service (DoS) condition. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd"]
Affected Products
Cisco investigated its product line to determine which products and services may be affected by this vulnerability. The Vulnerable Products ["#vp"] section includes Cisco bug IDs for each product. The bugs will be accessible through the Cisco Bug Search Tool ["https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"] and will contain additional platform-specific information, including workarounds (if available) and fixed software releases. Any product or service not listed in the Vulnerable Products ["#vp"] section of this advisory is to be considered not vulnerable.
Vulnerable Products
The following table lists Cisco products that are affected by the vulnerabilities that are described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), customers should refer to the associated Cisco bug(s) for further details. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details. Product Cisco Bug ID Fixed Release Availability ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] Collaboration and Social Media Cisco Webex Meetings Server CSCvx82619 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82619"] 4.0MR4 (May 2021) Endpoint Clients and Client Software Cisco Webex Meetings for iOS CSCvx82617 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82617"] 41.4 (Feb 2021) 11.4 (Feb 2021) Meraki Products Cisco Meraki MS390 — Release TBD (May 2021) Network and Content Security Devices Cisco Firepower 4100 Series CSCvx82705 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82705"] 2.10.1 (May 2021) 2.9.1 (Jun 2021) 2.11.1 (Oct 2021) Cisco Firepower 9300 Security Appliances CSCvx82705 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82705"] 2.10.1 (May 2021) 2.9.1 (Jun 2021) 2.11.1 (Oct 2021) Cisco Threat Grid Appliance M5 CSCvx82740 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82740"] 2.13.0 (Apr 2021) Cisco Web Security Appliance (WSA) CSCvx82614 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82614"] 14.0 (Jun 2021) Network Management and Provisioning Cisco Business Process Automation CSCvx82587 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82587"] 3.1 (Jun 2021) Cisco Connected Pharma CSCvx82681 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82681"] 1.5.7 (May 2021) Cisco Container Platform CSCvx82677 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82677"] 10.0.0 (Apr 2021) Cisco Evolved Programmable Network Manager CSCvx82652 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82652"] 5.1 (April 2021) Cisco Kinetic for Cities CSCvx82734 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82734"] MD 3.5.2.15 (April 2021) Cisco Managed Services Accelerator CSCvx82693 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82693"] 4.0.0 (Jul 2021) Cisco Policy Suite CSCvx82748 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82748"] 21.2 (Aug 2021) Cisco Prime Infrastructure CSCvx82664 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82664"] 3.10 (Sept 2021) 3.9 (May 2021) Cisco Security Manager CSCvx82670 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82670"] CSM 4.24 (Dec 2021) Cisco Virtualized Infrastructure Manager CSCvx82666 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82666"] 4.2 (May 2021) 4.2.1 (July 2021) Routing and Switching - Enterprise and Service Provider Cisco 800 Series Industrial Integrated Services Routers (IOx feature) CSCvx88577 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx88577"] 15.9(3)M4 (Jul 2021) Cisco IOS XR Software CSCvx82673 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82673"] 7.3.2 (Oct 2021) 7.5.1 (Dec 2021) Cisco IOS and IOS XE Software CSCvx82754 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82754"] 17.6.1 (Jul 2021) 17.3.4 (Jun 2021) 17.4.3 (Dec 2021) Cisco IOx Fog Director CSCvx82750 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82750"] 1.14.3 (Apr 2021) Cisco Nexus 3000 Series Switches (NX-OS 10.1) CSCvx82861 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82861"] 10.1.2 (Apr 2021) Cisco Nexus 9000 Series Switches in standalone NX-OS mode (NX-OS 10.1) CSCvx82861 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82861"] 10.1.2 (Apr 2021) Cisco c800 Series Integrated Services Routers (IOx feature) CSCvx82752 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82752"] 15.9(3)M4 (Jul 2021) Routing and Switching - Small Business Cisco 250 Series Smart Switches CSCvx82728 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82728"] 3.2.x (Mar 2022) Cisco 350 Series Managed (SF350 and SG350) Switches CSCvx82727 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82727"] 3.2.x (Mar 2022) Cisco 550X Series Stackable (SF550 and SG550) Managed Switches CSCvx82727 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82727"] 3.2.x (Mar 2022) Cisco Business 250 Series Smart Switches CSCvx82710 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82710"] 3.2.x (Mar 2022) Cisco Business 350 Series Managed Switches CSCvx82710 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82710"] 3.2.x (Mar 2022) Cisco Small Business RV Series RV320 Dual Gigabit WAN VPN Router CSCvx82720 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82720"] None planned Cisco Small Business RV Series RV325 Dual WAN VPN Router CSCvx82721 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82721"] None planned Cisco Small Business RV130 Series VPN Routers CSCvx82717 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82717"] None planned Unified Computing Cisco UCS B-Series Blade Servers CSCvx82644 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82644"] 4.2(1) (May 2021) Cisco UCS Standalone C-Series Rack Server - Integrated Management Controller CSCvx82648 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82648"] 4.2(1a) (May 2021) Voice and Unified Communications Devices Cisco Computer Telephony Integration Object Server (CTIOS) CSCvx82605 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605"] 12.6(1) (May 2021) 12.5(1) (May 2021) Cisco IP Conference Phone 7832 with Multiplatform Firmware CSCvx84316 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84316"] 11.3.4 (Jun 2021) Cisco IP Conference Phone 7832 CSCvx82765 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82765"] 14.1.1 (Sept 2021) Cisco IP Conference Phone 8832 with Multiplatform Firmware CSCvx84321 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84321"] 11.3.4 (Jun 2021) Cisco IP Conference Phone 8832 CSCvx82791 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82791"] 14.1.1 (Sept 2021) Cisco IP Phone 6800 Series with Multiplatform Firmware CSCvx84326 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84326"] 11.3.4 (Jun 2021) Cisco IP Phone 7800 Series with Multiplatform Firmware CSCvx84320 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84320"] 11.3.4 (Jun 2021) Cisco IP Phone 8800 Series with Multiplatform Firmware CSCvx84314 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84314"] 11.3.4 (Jun 2021) Cisco IP Phone 8800 Series CSCvx84332 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84332"] 14.1.1 (Sept 2021) Cisco IP Phone 8845 with Multiplatform Firmware CSCvx84315 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84315"] 11.3.4 (Jun 2021) Cisco IP Phone 8845 CSCvx84323 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84323"] 14.1.1 (Sept 2021) Cisco IP Phone 8865 with Multiplatform Firmware CSCvx84315 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84315"] 11.3.4 (Jun 2021) Cisco IP Phone 8865 CSCvx84323 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84323"] 14.1.1 (Sept 2021) Cisco Unified Contact Center Enterprise CSCvx82605 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605"] 12.6(1) (May 2021) 12.5(1) (May 2021) Cisco Unified Intelligent Contact Management Enterprise CSCvx82605 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605"] 12.6(1) (May 2021) 12.5(1) (May 2021) Cisco Virtualization Experience Media Edition CSCvx82792 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82792"] 14.0.1 (May 2021) Cisco Webex Hybrid Data Security Node CSCvx82620 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82620"] 2021.02.10.4763 (May 2021) Cisco Webex Room Phone CSCvx84328 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84328"] 1.2(0)SR1 (Aug 2021) Cisco Webex Video Mesh CSCvx82684 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82684"] 2021.04.22.2nnn (Apr 2021) Cisco Webex Wireless Phone CSCvx84322 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84322"] 1.3(0) (Jun 2021) Cisco Wireless IP Phone 8821 CSCvx82788 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82788"] 11.0(6)SR2 (Sept 2021) Video, Streaming, TelePresence, and Transcoding Devices Cisco Meeting Server CSCvx82685 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82685"] 3.2.1 (May 2021) 3.1.3 (May 2021) Cisco TelePresence MX and SX Series CSCvy03325 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325"] CE-10.3.2.x (May 2021) CE-9.15.3.x (May 2021) Cisco Video Surveillance Media Server CSCvx82708 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82708"] VSM-7.14.3 (May 2021) Cisco Webex Board (all models) CSCvy03325 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325"] CE-10.3.2.x (May 2021) CE-9.15.3.x (May 2021) Cisco Webex DX70 and DX80 CSCvy03325 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325"] CE-10.3.2.x (May 2021) CE-9.15.3.x (May 2021) Wireless Cisco WAP121 Wireless-N Access Point with Single Point Setup CSCvx82732 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82732"] None planned Cisco WAP321 Wireless-N Access Point with Single Point Setup CSCvx82732 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82732"] None planned Cisco WAP371 Wireless-AC/N Access Point with Single Point Setup CSCvx82730 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82730"] None planned Cisco Cloud Hosted Services Cisco Cloud Network Automation Provisioner CSCvx82591 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82591"] Cisco Smart Net Total Care - On-Premises CSCvx82599 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82599"] 2.1.1 (May 2021)
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect the following products: Endpoint Clients and Client Software Cisco AnyConnect - Network Access Manager Cisco AnyConnect Secure Mobility Client for Android Cisco AnyConnect Secure Mobility Client for Linux Cisco AnyConnect Secure Mobility Client for Mac OS X Cisco AnyConnect Secure Mobility Client for Windows Cisco AnyConnect Secure Mobility Client for iOS Cisco Jabber Guest Cisco Jabber Software Development Kit Cisco Jabber for Mac Cisco Jabber for Windows Cisco Webex Business Suite Cisco Webex Meetings Client - Hosted Meraki Products Cisco Meraki Go (all models) Cisco Meraki MG (all models) Cisco Meraki MR (all models) Cisco Meraki MS120 Series Cisco Meraki MS125 Series Cisco Meraki MS210 Series Cisco Meraki MS225 Series Cisco Meraki MS250 Series Cisco Meraki MS350 Series Cisco Meraki MS355 Series Cisco Meraki MS410 Series Cisco Meraki MS425 Series Cisco Meraki MS450 Series Cisco Meraki MT (all models) Cisco Meraki MV (all models) Cisco Meraki MX (all models) Cisco Meraki Z-Series (all models) Network Application, Service, and Acceleration Cisco Cloud Services Platform 2100 Cisco Tetration Analytics Cisco Wide Area Application Services (WAAS) Network and Content Security Devices Cisco AMP Virtual Private Cloud Appliance Cisco Adaptive Security Appliance (ASA) Cisco Content Security Management Appliance (SMA) Cisco Email Security Appliance (ESA) Cisco Firepower 1000 Series Cisco Firepower 2100 Series Cisco Firepower Management Center Cisco Identity Services Engine (ISE) Cisco Umbrella Virtual Appliance Network Management and Provisioning Cisco ACI Multi-Site Orchestrator Cisco Application Policy Infrastructure Controller (APIC) Cisco Cyber Vision Cisco Data Center Network Manager (DCNM) Cisco FindIT Network Probe Cisco NetFlow Generation Appliance Cisco Network Analysis Module Cisco Network Services Orchestrator (NSO) Cisco Prime Access Registrar Cisco Prime Collaboration Assurance Cisco Prime Collaboration Deployment Cisco Prime Collaboration Provisioning Cisco Prime License Manager Cisco Prime Network Change and Configuration Management Cisco Prime Network Registrar Virtual Appliance Cisco Prime Network Registrar Cisco Prime Optical for Service Providers Cisco Prime Performance Manager Cisco Prime Service Catalog Virtual Appliance Cisco Telemetry Broker Cisco UCS Central Software Cisco WAN Automation Engine (WAE) Routing and Switching - Enterprise and Service Provider Cisco ACI Virtual Edge Cisco ASR 5000 Series Routers Cisco ASR 9000 Series Aggregated Services Router Virtualized Services Module Cisco Application Policy Infrastructure Controller (APIC) - Enterprise Module Cisco DNA Center Cisco MDS 9000 Series Multilayer Switches Cisco Network Assurance Engine Cisco Nexus 1000V Series Switches Cisco Nexus 5500 Platform Switches Cisco Nexus 5600 Platform Switches Cisco Nexus 6000 Series Switches Cisco Nexus 7000 Series Switches Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode Cisco SD-WAN vEdge 1000 Series Routers Cisco SD-WAN vEdge 2000 Series Routers Cisco SD-WAN vEdge 5000 Series Routers Cisco SD-WAN vEdge Cloud Router Platform Cisco Stealthwatch Cloud Cisco Stealthwatch Endpoint Concentrator Cisco Stealthwatch Flow Collector NetFlow Cisco Stealthwatch Flow Collector sFlow Cisco Stealthwatch Flow Sensor Cisco Stealthwatch Management Console (SMC) Cisco Stealthwatch UDP Director Routing and Switching - Small Business Cisco 220 Series Smart Plus (SF220 and SG220) Switches Cisco 500 Series Stackable (SF500 and SG500) Managed Switches Cisco FindIT Network Manager Cisco RV132W ADSL2+ Wireless-N VPN Router Cisco RV134W VDSL2 Wireless-AC VPN Router Cisco RV160 VPN Router Cisco RV160W Wireless-AC VPN Router Cisco RV260, RV260P, and RV260W VPN Routers Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router Cisco Small Business 300 Series (SF300 and SG300) Cisco WAP125 Wireless-AC Dual Band Desktop Access Point with PoE Cisco WAP150 Wireless-AC/N Dual Radio Access Point with PoE Cisco WAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE Cisco WAP571 Wireless-AC/N Premium Dual Radio Access Point with PoE Cisco WAP571E Wireless-AC/N Premium Dual Radio Outdoor Access Point Cisco WRP500 Wireless-AC Broadband Router Unified Computing Cisco Common Services Platform Collector Cisco Enterprise NFV Infrastructure Software (NFVIS) Cisco HyperFlex System Cisco UCS 6200 Series Fabric Interconnects Cisco UCS 6300 Series Fabric Interconnects Cisco UCS 6400 Series Fabric Interconnects Cisco UCS Director Cisco UCS E-Series Servers Cisco UCS Manager Voice and Unified Communications Devices Cisco ATA 191 Analog Telephone Adapter Cisco Agent Desktop for Cisco Unified Contact Center Express Cisco Business Edition 4000 Cisco Emergency Responder Cisco Finesse Cisco Hosted Collaboration Mediation Fulfillment Cisco IP DECT 110 Repeater with Multiplatform Firmware Cisco IP DECT 210 Multi-Cell Base-Station Cisco IP DECT 6800 Series Cisco IP DECT 6823 with Multiplatform Firmware Cisco IP DECT Phone RPT-110 Repeater Cisco IP Phone 7800 Series Cisco MediaSense Cisco Paging Server (InformaCast) Cisco Paging Server Cisco SPA51x IP Phones Cisco SPA8800 IP Telephony Gateway Cisco Small Business SPA300 Series IP Phones Cisco Small Business SPA500 Series IP Phones Cisco Unified Attendant Console Advanced Cisco Unified Attendant Console Business Edition Cisco Unified Attendant Console Department Edition Cisco Unified Attendant Console Enterprise Edition Cisco Unified Attendant Console Premium Edition Cisco Unified Attendant Console Standard Cisco Unified Communications Domain Manager Cisco Unified Communications Manager / Cisco Unified Communications Manager Session Management Edition Cisco Unified Communications Manager IM &Presence Service (formerly CUPS) Cisco Unified Contact Center Express Cisco Unified IP Conference Phone 8831 Cisco Unified IP Phone 3905 Cisco Unified IP Phone 6901 Cisco Unified IP Phone 6911 Cisco Unified IP Phone 7937 Cisco Unified IP Phone 8945 Cisco Unified IP Phone 8965 Cisco Unified Intelligence Center Cisco Unified SIP Proxy Software Cisco Unity Connection Cisco Unity Express Cisco Virtualized Voice Browser Cisco Webex Share Video, Streaming, TelePresence, and Transcoding Devices Cisco Expressway Series Cisco Meeting Management Cisco TelePresence Video Communication Server (VCS) Cisco Video Surveillance 8000 Series IP Cameras Wireless Cisco ASA 5506W-X with FirePOWER Services Cisco Aironet 1560 Series Access Points Cisco Aironet 1810 Series OfficeExtend Access Points Cisco Aironet 1810w Series Access Points Cisco Aironet 1815 Series Access Points Cisco Aironet 1830 Series Access Points Cisco Aironet 1850 Series Access Points Cisco Aironet 2800 Series Access Points Cisco Aironet 3800 Series Access Points Cisco Aironet 4800 Access Points Cisco Aironet Access Points - Running Cisco IOS Software Cisco Catalyst 9100 Access Points Cisco Wireless LAN Controller Cisco Cloud Hosted Services Cisco Business Video Services Automation Software Cisco CX Cloud Agent Software Cisco Cloud Email Security Cisco Cloud Web Security Cisco Registered Envelope Service Cisco Services Provisioning Platform Cisco Unified Communications Manager Cloud Cisco Universal Small Cell CloudBase Factory Recovery Root File System - Releases 2.99.4 and later Cisco Webex Centers - Meeting Center, Training Center, Event Center, Support Center Cisco Webex Meeting Server - Multimedia Platform Cisco Webex Network-Based Recording (NBR) Management
Details
OpenSSL Certificate Validation Vulnerability OpenSSL contains a vulnerability that could allow an attacker to use a valid non-certificate authority (CA) certificate to act as a CA and sign a certificate for an arbitrary organization, user, or device. The vulnerability is due to a bypassed check in the validation logic of X.509 certificate chains, resulting in the affected system accepting as valid certificates signed by a non-CA certificate or certificate chain. An attacker can exploit this vulnerability by using any valid certificate or certificate chain to sign a crafted certificate. A successful exploit could allow the attacker to conduct a main-in-the-middle (MiTM) attack and obtain sensitive information (or misreport information) or impersonate an organization, user, or device. Exploitation of this vulnerability could also allow attackers to access networks or assets that are protected by certificate authentication. This vulnerability has been assigned the following CVE ID: CVE-2021-3450 OpenSSL NULL Pointer Dereference Denial of Service Vulnerability OpenSSL contains a vulnerability that could allow an attacker to cause a denial of service (DoS) condition on a targeted system. The vulnerability exists because the affected software incorrectly handles memory structures, leading to a NULL pointer dereference. An attacker could exploit the vulnerability by submitting crafted Transport Layer Security (TLS) packets to an interface of an affected device. A successful exploit could allow the attacker to cause a crash of the TLS server process which could result in a DoS condition on the targeted device. Note: Only servers that are processing incoming TLSv1.2 packets are affected by this vulnerability. This vulnerability has been assigned the following CVE ID: CVE-2021-3449
Workarounds
Any workarounds will be documented in the product-specific Cisco bugs, which are identified in the Vulnerable Products ["#vp"] section of this advisory.
Fixed Software
For information about fixed software releases ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], consult the Cisco bugs identified in the Vulnerable Products ["#vp"] section of this advisory. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
On March 25, 2021, the OpenSSL Project released OpenSSL Security Advisory [25 March 2021] ["https://www.openssl.org/news/secadv/20210325.txt"] detailing these vulnerabilities. The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory and identified by CVE-2021-3449. Cisco PSIRT is not aware of any malicious use of this vulnerability (CVE-2021-3449). Cisco PSIRT is not aware of exploit code for or any malicious use of the vulnerability identified by CVE-2021-3450.
Source
These vulnerabilities were publicly disclosed by the OpenSSL Software Foundation on March 25, 2021.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were publicly disclosed by the OpenSSL Software Foundation on March 25, 2021."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "On March 25, 2021, the OpenSSL Project released a security advisory, OpenSSL Security Advisory [25 March 2021], [\"https://www.openssl.org/news/secadv/20210325.txt\"] that disclosed two vulnerabilities.\r\n\r\nExploitation of these vulnerabilities could allow an attacker to use a valid non-certificate authority (CA) certificate to act as a CA and sign a certificate for an arbitrary organization, user or device, or to cause a denial of service (DoS) condition.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "Cisco investigated its product line to determine which products and services may be affected by this vulnerability.\r\n\r\n\r\nThe Vulnerable Products [\"#vp\"] section includes Cisco bug IDs for each product. The bugs will be accessible through the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID\"] and will contain additional platform-specific information, including workarounds (if available) and fixed software releases.\r\n\r\nAny product or service not listed in the Vulnerable Products [\"#vp\"] section of this advisory is to be considered not vulnerable.",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "The following table lists Cisco products that are affected by the vulnerabilities that are described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), customers should refer to the associated Cisco bug(s) for further details. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details.\r\n        Product  Cisco Bug ID  Fixed Release Availability [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"]      Collaboration and Social Media      Cisco Webex Meetings Server  CSCvx82619 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82619\"]  4.0MR4 (May 2021)      Endpoint Clients and Client Software      Cisco Webex Meetings for iOS  CSCvx82617 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82617\"]  41.4 (Feb 2021)\r\n11.4 (Feb 2021)      Meraki Products      Cisco Meraki MS390  \u2014  Release TBD (May 2021)      Network and Content Security Devices      Cisco Firepower 4100 Series  CSCvx82705 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82705\"]  2.10.1 (May 2021)\r\n2.9.1 (Jun 2021)\r\n2.11.1 (Oct 2021)      Cisco Firepower 9300 Security Appliances  CSCvx82705 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82705\"]  2.10.1 (May 2021)\r\n2.9.1 (Jun 2021)\r\n2.11.1 (Oct 2021)      Cisco Threat Grid Appliance M5  CSCvx82740 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82740\"]  2.13.0 (Apr 2021)      Cisco Web Security Appliance (WSA)  CSCvx82614 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82614\"]  14.0 (Jun 2021)      Network Management and Provisioning      Cisco Business Process Automation  CSCvx82587 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82587\"]  3.1 (Jun 2021)      Cisco Connected Pharma  CSCvx82681 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82681\"]  1.5.7 (May 2021)      Cisco Container Platform  CSCvx82677 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82677\"]  10.0.0 (Apr 2021)      Cisco Evolved Programmable Network Manager  CSCvx82652 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82652\"]  5.1 (April 2021)      Cisco Kinetic for Cities  CSCvx82734 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82734\"]  MD 3.5.2.15 (April 2021)      Cisco Managed Services Accelerator  CSCvx82693 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82693\"]  4.0.0 (Jul 2021)      Cisco Policy Suite  CSCvx82748 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82748\"]  21.2 (Aug 2021)      Cisco Prime Infrastructure  CSCvx82664 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82664\"]  3.10 (Sept 2021)\r\n3.9 (May 2021)      Cisco Security Manager  CSCvx82670 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82670\"]  CSM 4.24 (Dec 2021)      Cisco Virtualized Infrastructure Manager  CSCvx82666 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82666\"]  4.2 (May 2021)\r\n4.2.1 (July 2021)      Routing and Switching - Enterprise and Service Provider      Cisco 800 Series Industrial Integrated Services Routers (IOx feature)  CSCvx88577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx88577\"]  15.9(3)M4 (Jul 2021)      Cisco IOS XR Software  CSCvx82673 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82673\"]  7.3.2 (Oct 2021)\r\n7.5.1 (Dec 2021)      Cisco IOS and IOS XE Software  CSCvx82754 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82754\"]  17.6.1 (Jul 2021)\r\n17.3.4 (Jun 2021)\r\n17.4.3 (Dec 2021)      Cisco IOx Fog Director  CSCvx82750 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82750\"]  1.14.3 (Apr 2021)      Cisco Nexus 3000 Series Switches (NX-OS 10.1)  CSCvx82861 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82861\"]  10.1.2 (Apr 2021)      Cisco Nexus 9000 Series Switches in standalone NX-OS mode (NX-OS 10.1)  CSCvx82861 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82861\"]  10.1.2 (Apr 2021)      Cisco c800 Series Integrated Services Routers (IOx feature)  CSCvx82752 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82752\"]  15.9(3)M4 (Jul 2021)      Routing and Switching - Small Business      Cisco 250 Series Smart Switches  CSCvx82728 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82728\"]  3.2.x (Mar 2022)      Cisco 350 Series Managed (SF350 and SG350) Switches  CSCvx82727 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82727\"]  3.2.x (Mar 2022)      Cisco 550X Series Stackable (SF550 and SG550) Managed Switches  CSCvx82727 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82727\"]  3.2.x (Mar 2022)      Cisco Business 250 Series Smart Switches  CSCvx82710 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82710\"]  3.2.x (Mar 2022)      Cisco Business 350 Series Managed Switches  CSCvx82710 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82710\"]  3.2.x (Mar 2022)      Cisco Small Business RV Series RV320 Dual Gigabit WAN VPN Router  CSCvx82720 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82720\"]  None planned      Cisco Small Business RV Series RV325 Dual WAN VPN Router  CSCvx82721 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82721\"]  None planned      Cisco Small Business RV130 Series VPN Routers  CSCvx82717 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82717\"]  None planned      Unified Computing      Cisco UCS B-Series Blade Servers  CSCvx82644 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82644\"]  4.2(1) (May 2021)      Cisco UCS Standalone C-Series Rack Server - Integrated Management Controller  CSCvx82648 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82648\"]  4.2(1a) (May 2021)      Voice and Unified Communications Devices      Cisco Computer Telephony Integration Object Server (CTIOS)  CSCvx82605 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605\"]  12.6(1) (May 2021)\r\n12.5(1) (May 2021)      Cisco IP Conference Phone 7832 with Multiplatform Firmware  CSCvx84316 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84316\"]  11.3.4 (Jun 2021)      Cisco IP Conference Phone 7832  CSCvx82765 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82765\"]  14.1.1 (Sept 2021)      Cisco IP Conference Phone 8832 with Multiplatform Firmware  CSCvx84321 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84321\"]  11.3.4 (Jun 2021)      Cisco IP Conference Phone 8832  CSCvx82791 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82791\"]  14.1.1 (Sept 2021)      Cisco IP Phone 6800 Series with Multiplatform Firmware  CSCvx84326 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84326\"]  11.3.4 (Jun 2021)      Cisco IP Phone 7800 Series with Multiplatform Firmware  CSCvx84320 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84320\"]  11.3.4 (Jun 2021)      Cisco IP Phone 8800 Series with Multiplatform Firmware  CSCvx84314 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84314\"]  11.3.4 (Jun 2021)      Cisco IP Phone 8800 Series  CSCvx84332 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84332\"]  14.1.1 (Sept 2021)      Cisco IP Phone 8845 with Multiplatform Firmware  CSCvx84315 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84315\"]  11.3.4 (Jun 2021)      Cisco IP Phone 8845  CSCvx84323 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84323\"]  14.1.1 (Sept 2021)      Cisco IP Phone 8865 with Multiplatform Firmware  CSCvx84315 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84315\"]  11.3.4 (Jun 2021)      Cisco IP Phone 8865  CSCvx84323 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84323\"]  14.1.1 (Sept 2021)      Cisco Unified Contact Center Enterprise  CSCvx82605 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605\"]  12.6(1) (May 2021)\r\n12.5(1) (May 2021)      Cisco Unified Intelligent Contact Management Enterprise  CSCvx82605 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605\"]  12.6(1) (May 2021)\r\n12.5(1) (May 2021)      Cisco Virtualization Experience Media Edition  CSCvx82792 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82792\"]  14.0.1 (May 2021)      Cisco Webex Hybrid Data Security Node  CSCvx82620 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82620\"]  2021.02.10.4763 (May 2021)      Cisco Webex Room Phone  CSCvx84328 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84328\"]  1.2(0)SR1 (Aug 2021)      Cisco Webex Video Mesh  CSCvx82684 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82684\"]  2021.04.22.2nnn (Apr 2021)      Cisco Webex Wireless Phone  CSCvx84322 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84322\"]  1.3(0) (Jun 2021)      Cisco Wireless IP Phone 8821  CSCvx82788 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82788\"]  11.0(6)SR2 (Sept 2021)      Video, Streaming, TelePresence, and Transcoding Devices      Cisco Meeting Server  CSCvx82685 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82685\"]  3.2.1 (May 2021)\r\n3.1.3 (May 2021)      Cisco TelePresence MX and SX Series  CSCvy03325 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325\"]  CE-10.3.2.x (May 2021)\r\nCE-9.15.3.x (May 2021)      Cisco Video Surveillance Media Server  CSCvx82708 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82708\"]  VSM-7.14.3 (May 2021)      Cisco Webex Board (all models)  CSCvy03325 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325\"]  CE-10.3.2.x (May 2021)\r\nCE-9.15.3.x (May 2021)      Cisco Webex DX70 and DX80  CSCvy03325 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325\"]  CE-10.3.2.x (May 2021)\r\nCE-9.15.3.x (May 2021)      Wireless      Cisco WAP121 Wireless-N Access Point with Single Point Setup  CSCvx82732 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82732\"]  None planned      Cisco WAP321 Wireless-N Access Point with Single Point Setup  CSCvx82732 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82732\"]  None planned      Cisco WAP371 Wireless-AC/N Access Point with Single Point Setup  CSCvx82730 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82730\"]  None planned      Cisco Cloud Hosted Services      Cisco Cloud Network Automation Provisioner  CSCvx82591 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82591\"]         Cisco Smart Net Total Care - On-Premises  CSCvx82599 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82599\"]  2.1.1 (May 2021)",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following products:\r\n\r\nEndpoint Clients and Client Software\r\n\r\nCisco AnyConnect - Network Access Manager\r\nCisco AnyConnect Secure Mobility Client for Android\r\nCisco AnyConnect Secure Mobility Client for Linux\r\nCisco AnyConnect Secure Mobility Client for Mac OS X\r\nCisco AnyConnect Secure Mobility Client for Windows\r\nCisco AnyConnect Secure Mobility Client for iOS\r\nCisco Jabber Guest\r\nCisco Jabber Software Development Kit\r\nCisco Jabber for Mac\r\nCisco Jabber for Windows\r\nCisco Webex Business Suite\r\nCisco Webex Meetings Client - Hosted\r\n\r\nMeraki Products\r\n\r\nCisco Meraki Go (all models)\r\nCisco Meraki MG (all models)\r\nCisco Meraki MR (all models)\r\nCisco Meraki MS120 Series\r\nCisco Meraki MS125 Series\r\nCisco Meraki MS210 Series\r\nCisco Meraki MS225 Series\r\nCisco Meraki MS250 Series\r\nCisco Meraki MS350 Series\r\nCisco Meraki MS355 Series\r\nCisco Meraki MS410 Series\r\nCisco Meraki MS425 Series\r\nCisco Meraki MS450 Series\r\nCisco Meraki MT (all models)\r\nCisco Meraki MV (all models)\r\nCisco Meraki MX (all models)\r\nCisco Meraki Z-Series (all models)\r\n\r\nNetwork Application, Service, and Acceleration\r\n\r\nCisco Cloud Services Platform 2100\r\nCisco Tetration Analytics\r\nCisco Wide Area Application Services (WAAS)\r\n\r\nNetwork and Content Security Devices\r\n\r\nCisco AMP Virtual Private Cloud Appliance\r\nCisco Adaptive Security Appliance (ASA)\r\nCisco Content Security Management Appliance (SMA)\r\nCisco Email Security Appliance (ESA)\r\nCisco Firepower 1000 Series\r\nCisco Firepower 2100 Series\r\nCisco Firepower Management Center\r\nCisco Identity Services Engine (ISE)\r\nCisco Umbrella Virtual Appliance\r\n\r\nNetwork Management and Provisioning\r\n\r\nCisco ACI Multi-Site Orchestrator\r\nCisco Application Policy Infrastructure Controller (APIC)\r\nCisco Cyber Vision\r\nCisco Data Center Network Manager (DCNM)\r\nCisco FindIT Network Probe\r\nCisco NetFlow Generation Appliance\r\nCisco Network Analysis Module\r\nCisco Network Services Orchestrator (NSO)\r\nCisco Prime Access Registrar\r\nCisco Prime Collaboration Assurance\r\nCisco Prime Collaboration Deployment\r\nCisco Prime Collaboration Provisioning\r\nCisco Prime License Manager\r\nCisco Prime Network Change and Configuration Management\r\nCisco Prime Network Registrar Virtual Appliance\r\nCisco Prime Network Registrar\r\nCisco Prime Optical for Service Providers\r\nCisco Prime Performance Manager\r\nCisco Prime Service Catalog Virtual Appliance\r\nCisco Telemetry Broker\r\nCisco UCS Central Software\r\nCisco WAN Automation Engine (WAE)\r\n\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCisco ACI Virtual Edge\r\nCisco ASR 5000 Series Routers\r\nCisco ASR 9000 Series Aggregated Services Router Virtualized Services Module\r\nCisco Application Policy Infrastructure Controller (APIC) - Enterprise Module\r\nCisco DNA Center\r\nCisco MDS 9000 Series Multilayer Switches\r\nCisco Network Assurance Engine\r\nCisco Nexus 1000V Series Switches\r\nCisco Nexus 5500 Platform Switches\r\nCisco Nexus 5600 Platform Switches\r\nCisco Nexus 6000 Series Switches\r\nCisco Nexus 7000 Series Switches\r\nCisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode\r\nCisco SD-WAN vEdge 1000 Series Routers\r\nCisco SD-WAN vEdge 2000 Series Routers\r\nCisco SD-WAN vEdge 5000 Series Routers\r\nCisco SD-WAN vEdge Cloud Router Platform\r\nCisco Stealthwatch Cloud\r\nCisco Stealthwatch Endpoint Concentrator\r\nCisco Stealthwatch Flow Collector NetFlow\r\nCisco Stealthwatch Flow Collector sFlow\r\nCisco Stealthwatch Flow Sensor\r\nCisco Stealthwatch Management Console (SMC)\r\nCisco Stealthwatch UDP Director\r\n\r\nRouting and Switching - Small Business\r\n\r\nCisco 220 Series Smart Plus (SF220 and SG220) Switches\r\nCisco 500 Series Stackable (SF500 and SG500) Managed Switches\r\nCisco FindIT Network Manager\r\nCisco RV132W ADSL2+ Wireless-N VPN Router\r\nCisco RV134W VDSL2 Wireless-AC VPN Router\r\nCisco RV160 VPN Router\r\nCisco RV160W Wireless-AC VPN Router\r\nCisco RV260, RV260P, and RV260W VPN Routers\r\nCisco RV340W Dual WAN Gigabit Wireless-AC VPN Router\r\nCisco Small Business 300 Series (SF300 and SG300)\r\nCisco WAP125 Wireless-AC Dual Band Desktop Access Point with PoE\r\nCisco WAP150 Wireless-AC/N Dual Radio Access Point with PoE\r\nCisco WAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE\r\nCisco WAP571 Wireless-AC/N Premium Dual Radio Access Point with PoE\r\nCisco WAP571E Wireless-AC/N Premium Dual Radio Outdoor Access Point\r\nCisco WRP500 Wireless-AC Broadband Router\r\n\r\nUnified Computing\r\n\r\nCisco Common Services Platform Collector\r\nCisco Enterprise NFV Infrastructure Software (NFVIS)\r\nCisco HyperFlex System\r\nCisco UCS 6200 Series Fabric Interconnects\r\nCisco UCS 6300 Series Fabric Interconnects\r\nCisco UCS 6400 Series Fabric Interconnects\r\nCisco UCS Director\r\nCisco UCS E-Series Servers\r\nCisco UCS Manager\r\n\r\nVoice and Unified Communications Devices\r\n\r\nCisco ATA 191 Analog Telephone Adapter\r\nCisco Agent Desktop for Cisco Unified Contact Center Express\r\nCisco Business Edition 4000\r\nCisco Emergency Responder\r\nCisco Finesse\r\nCisco Hosted Collaboration Mediation Fulfillment\r\nCisco IP DECT 110 Repeater with Multiplatform Firmware\r\nCisco IP DECT 210 Multi-Cell Base-Station\r\nCisco IP DECT 6800 Series\r\nCisco IP DECT 6823 with Multiplatform Firmware\r\nCisco IP DECT Phone RPT-110 Repeater\r\nCisco IP Phone 7800 Series\r\nCisco MediaSense\r\nCisco Paging Server (InformaCast)\r\nCisco Paging Server\r\nCisco SPA51x IP Phones\r\nCisco SPA8800 IP Telephony Gateway\r\nCisco Small Business SPA300 Series IP Phones\r\nCisco Small Business SPA500 Series IP Phones\r\nCisco Unified Attendant Console Advanced\r\nCisco Unified Attendant Console Business Edition\r\nCisco Unified Attendant Console Department Edition\r\nCisco Unified Attendant Console Enterprise Edition\r\nCisco Unified Attendant Console Premium Edition\r\nCisco Unified Attendant Console Standard\r\nCisco Unified Communications Domain Manager\r\nCisco Unified Communications Manager / Cisco Unified Communications Manager Session Management Edition\r\nCisco Unified Communications Manager IM \u0026Presence Service (formerly CUPS)\r\nCisco Unified Contact Center Express\r\nCisco Unified IP Conference Phone 8831\r\nCisco Unified IP Phone 3905\r\nCisco Unified IP Phone 6901\r\nCisco Unified IP Phone 6911\r\nCisco Unified IP Phone 7937\r\nCisco Unified IP Phone 8945\r\nCisco Unified IP Phone 8965\r\nCisco Unified Intelligence Center\r\nCisco Unified SIP Proxy Software\r\nCisco Unity Connection\r\nCisco Unity Express\r\nCisco Virtualized Voice Browser\r\nCisco Webex Share\r\n\r\nVideo, Streaming, TelePresence, and Transcoding Devices\r\n\r\nCisco Expressway Series\r\nCisco Meeting Management\r\nCisco TelePresence Video Communication Server (VCS)\r\nCisco Video Surveillance 8000 Series IP Cameras\r\n\r\nWireless\r\n\r\nCisco ASA 5506W-X with FirePOWER Services\r\nCisco Aironet 1560 Series Access Points\r\nCisco Aironet 1810 Series OfficeExtend Access Points\r\nCisco Aironet 1810w Series Access Points\r\nCisco Aironet 1815 Series Access Points\r\nCisco Aironet 1830 Series Access Points\r\nCisco Aironet 1850 Series Access Points\r\nCisco Aironet 2800 Series Access Points\r\nCisco Aironet 3800 Series Access Points\r\nCisco Aironet 4800 Access Points\r\nCisco Aironet Access Points - Running Cisco IOS Software\r\nCisco Catalyst 9100 Access Points\r\nCisco Wireless LAN Controller\r\n\r\nCisco Cloud Hosted Services\r\n\r\nCisco Business Video Services Automation Software\r\nCisco CX Cloud Agent Software\r\nCisco Cloud Email Security\r\nCisco Cloud Web Security\r\nCisco Registered Envelope Service\r\nCisco Services Provisioning Platform\r\nCisco Unified Communications Manager Cloud\r\nCisco Universal Small Cell CloudBase Factory Recovery Root File System - Releases 2.99.4 and later\r\nCisco Webex Centers - Meeting Center, Training Center, Event Center, Support Center\r\nCisco Webex Meeting Server - Multimedia Platform\r\nCisco Webex Network-Based Recording (NBR) Management",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "OpenSSL Certificate Validation Vulnerability\r\nOpenSSL contains a vulnerability that could allow an attacker to use a valid non-certificate authority (CA) certificate to act as a CA and sign a certificate for an arbitrary organization, user, or device.\r\n\r\nThe vulnerability is due to a bypassed check in the validation logic of X.509 certificate chains, resulting in the affected system accepting as valid certificates signed by a non-CA certificate or certificate chain. An attacker can exploit this vulnerability by using any valid certificate or certificate chain to sign a crafted certificate. A successful exploit could allow the attacker to conduct a main-in-the-middle (MiTM) attack and obtain sensitive information (or misreport information) or impersonate an organization, user, or device. Exploitation of this vulnerability could also allow attackers to access networks or assets that are protected by certificate authentication.\r\n\r\nThis vulnerability has been assigned the following CVE ID:\r\n\r\nCVE-2021-3450\r\n  OpenSSL NULL Pointer Dereference Denial of Service Vulnerability\r\nOpenSSL contains a vulnerability that could allow an attacker to cause a denial of service (DoS) condition on a targeted system.\r\n\r\nThe vulnerability exists because the affected software incorrectly handles memory structures, leading to a NULL pointer dereference. An attacker could exploit the vulnerability by submitting crafted Transport Layer Security (TLS) packets to an interface of an affected device. A successful exploit could allow the attacker to cause a crash of the TLS server process which could result in a DoS condition on the targeted device.\r\n\r\nNote: Only servers that are processing incoming TLSv1.2 packets are affected by this vulnerability.\r\n\r\nThis vulnerability has been assigned the following CVE ID:\r\n\r\nCVE-2021-3449",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "Any workarounds will be documented in the product-specific Cisco bugs, which are identified in the Vulnerable Products [\"#vp\"] section of this advisory.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "For information about fixed software releases [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], consult the Cisco bugs identified in the Vulnerable Products [\"#vp\"] section of this advisory.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "On March 25, 2021, the OpenSSL Project released OpenSSL Security Advisory [25 March 2021] [\"https://www.openssl.org/news/secadv/20210325.txt\"] detailing these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory and identified by CVE-2021-3449. Cisco PSIRT is not aware of any malicious use of this vulnerability (CVE-2021-3449).\r\n\r\nCisco PSIRT is not aware of exploit code for or any malicious use of the vulnerability identified by CVE-2021-3450.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were publicly disclosed by the OpenSSL Software Foundation on March 25, 2021.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "OpenSSL Security Advisory [25 March 2021],",
        "url": "https://www.openssl.org/news/secadv/20210325.txt"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Bug Search Tool",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"
      },
      {
        "category": "external",
        "summary": "Fixed Release Availability",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "CSCvx82619",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82619"
      },
      {
        "category": "external",
        "summary": "CSCvx82617",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82617"
      },
      {
        "category": "external",
        "summary": "CSCvx82705",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82705"
      },
      {
        "category": "external",
        "summary": "CSCvx82705",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82705"
      },
      {
        "category": "external",
        "summary": "CSCvx82740",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82740"
      },
      {
        "category": "external",
        "summary": "CSCvx82614",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82614"
      },
      {
        "category": "external",
        "summary": "CSCvx82587",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82587"
      },
      {
        "category": "external",
        "summary": "CSCvx82681",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82681"
      },
      {
        "category": "external",
        "summary": "CSCvx82677",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82677"
      },
      {
        "category": "external",
        "summary": "CSCvx82652",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82652"
      },
      {
        "category": "external",
        "summary": "CSCvx82734",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82734"
      },
      {
        "category": "external",
        "summary": "CSCvx82693",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82693"
      },
      {
        "category": "external",
        "summary": "CSCvx82748",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82748"
      },
      {
        "category": "external",
        "summary": "CSCvx82664",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82664"
      },
      {
        "category": "external",
        "summary": "CSCvx82670",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82670"
      },
      {
        "category": "external",
        "summary": "CSCvx82666",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82666"
      },
      {
        "category": "external",
        "summary": "CSCvx88577",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx88577"
      },
      {
        "category": "external",
        "summary": "CSCvx82673",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82673"
      },
      {
        "category": "external",
        "summary": "CSCvx82754",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82754"
      },
      {
        "category": "external",
        "summary": "CSCvx82750",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82750"
      },
      {
        "category": "external",
        "summary": "CSCvx82861",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82861"
      },
      {
        "category": "external",
        "summary": "CSCvx82861",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82861"
      },
      {
        "category": "external",
        "summary": "CSCvx82752",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82752"
      },
      {
        "category": "external",
        "summary": "CSCvx82728",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82728"
      },
      {
        "category": "external",
        "summary": "CSCvx82727",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82727"
      },
      {
        "category": "external",
        "summary": "CSCvx82727",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82727"
      },
      {
        "category": "external",
        "summary": "CSCvx82710",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82710"
      },
      {
        "category": "external",
        "summary": "CSCvx82710",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82710"
      },
      {
        "category": "external",
        "summary": "CSCvx82720",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82720"
      },
      {
        "category": "external",
        "summary": "CSCvx82721",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82721"
      },
      {
        "category": "external",
        "summary": "CSCvx82717",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82717"
      },
      {
        "category": "external",
        "summary": "CSCvx82644",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82644"
      },
      {
        "category": "external",
        "summary": "CSCvx82648",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82648"
      },
      {
        "category": "external",
        "summary": "CSCvx82605",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605"
      },
      {
        "category": "external",
        "summary": "CSCvx84316",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84316"
      },
      {
        "category": "external",
        "summary": "CSCvx82765",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82765"
      },
      {
        "category": "external",
        "summary": "CSCvx84321",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84321"
      },
      {
        "category": "external",
        "summary": "CSCvx82791",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82791"
      },
      {
        "category": "external",
        "summary": "CSCvx84326",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84326"
      },
      {
        "category": "external",
        "summary": "CSCvx84320",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84320"
      },
      {
        "category": "external",
        "summary": "CSCvx84314",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84314"
      },
      {
        "category": "external",
        "summary": "CSCvx84332",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84332"
      },
      {
        "category": "external",
        "summary": "CSCvx84315",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84315"
      },
      {
        "category": "external",
        "summary": "CSCvx84323",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84323"
      },
      {
        "category": "external",
        "summary": "CSCvx84315",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84315"
      },
      {
        "category": "external",
        "summary": "CSCvx84323",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84323"
      },
      {
        "category": "external",
        "summary": "CSCvx82605",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605"
      },
      {
        "category": "external",
        "summary": "CSCvx82605",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82605"
      },
      {
        "category": "external",
        "summary": "CSCvx82792",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82792"
      },
      {
        "category": "external",
        "summary": "CSCvx82620",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82620"
      },
      {
        "category": "external",
        "summary": "CSCvx84328",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84328"
      },
      {
        "category": "external",
        "summary": "CSCvx82684",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82684"
      },
      {
        "category": "external",
        "summary": "CSCvx84322",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx84322"
      },
      {
        "category": "external",
        "summary": "CSCvx82788",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82788"
      },
      {
        "category": "external",
        "summary": "CSCvx82685",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82685"
      },
      {
        "category": "external",
        "summary": "CSCvy03325",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325"
      },
      {
        "category": "external",
        "summary": "CSCvx82708",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82708"
      },
      {
        "category": "external",
        "summary": "CSCvy03325",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325"
      },
      {
        "category": "external",
        "summary": "CSCvy03325",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy03325"
      },
      {
        "category": "external",
        "summary": "CSCvx82732",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82732"
      },
      {
        "category": "external",
        "summary": "CSCvx82732",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82732"
      },
      {
        "category": "external",
        "summary": "CSCvx82730",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82730"
      },
      {
        "category": "external",
        "summary": "CSCvx82591",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82591"
      },
      {
        "category": "external",
        "summary": "CSCvx82599",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx82599"
      },
      {
        "category": "external",
        "summary": "fixed software releases",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "OpenSSL Security Advisory [25 March 2021]",
        "url": "https://www.openssl.org/news/secadv/20210325.txt"
      }
    ],
    "title": "Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021",
    "tracking": {
      "current_release_date": "2021-09-10T17:29:50+00:00",
      "generator": {
        "date": "2022-10-22T03:12:27+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-openssl-2021-GHY28dJd",
      "initial_release_date": "2021-03-25T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-03-25T16:09:54+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2021-03-26T20:24:24+00:00",
          "number": "1.1.0",
          "summary": "Updated the lists of products under investigation."
        },
        {
          "date": "2021-03-29T20:30:24+00:00",
          "number": "1.2.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable."
        },
        {
          "date": "2021-03-30T20:54:19+00:00",
          "number": "1.3.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable. Changed \"missing check\" to \"bypassed check\" in Details. Note that upon further investigation Cisco has confirmed that Cisco Meeting Management is not affected by these vulnerabilities. It was incorrectly listed as vulnerable in a previous version of the advisory."
        },
        {
          "date": "2021-03-31T20:53:53+00:00",
          "number": "1.4.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable."
        },
        {
          "date": "2021-04-01T20:48:37+00:00",
          "number": "1.5.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable. Included information about publicly available code to exploit the vulnerability identified by CVE-2021-3449. Note that upon further investigation Cisco has confirmed that Cisco Identity Services Engine (ISE) is not affected by these vulnerabilities. It was incorrectly listed as vulnerable in a previous version of the advisory."
        },
        {
          "date": "2021-04-05T20:19:15+00:00",
          "number": "1.6.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable.  Updated the Revision History for version 1.3."
        },
        {
          "date": "2021-04-06T12:25:00+00:00",
          "number": "1.7.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable."
        },
        {
          "date": "2021-04-08T20:01:36+00:00",
          "number": "1.8.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable."
        },
        {
          "date": "2021-04-12T20:52:31+00:00",
          "number": "1.9.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable.  Update fixed release availability information for Cisco Computer Telephony Integration Object Server (CTIOS), Cisco Unified Contact Center Enterprise, and Cisco Unified Intelligent Contact Management Enterprise. Note that upon further investigation Cisco has confirmed that Cisco Webex Share, Cisco DNA Center, Cisco Jabber for Mac, Cisco Jabber for Windows, and Cisco Cyber Vision are not affected by these vulnerabilities."
        },
        {
          "date": "2021-04-14T19:29:52+00:00",
          "number": "1.10.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable.  Note that upon further investigation Cisco has confirmed that Cisco Application Policy Infrastructure Controller (APIC) - Enterprise Module is not affected by these vulnerabilities."
        },
        {
          "date": "2021-04-15T19:58:20+00:00",
          "number": "1.11.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable. Updated fixed release availability for Cisco IOS XR Software, Cisco Firepower 4100 Series, Cisco Firepower 9300 Security Appliances."
        },
        {
          "date": "2021-04-20T18:01:27+00:00",
          "number": "1.12.0",
          "summary": "Updated the lists of products under investigation, vulnerable, and not vulnerable.  Note that upon further investigation, Cisco has confirmed that Cisco Network Services Orchestrator (NSO) is not affected by these vulnerabilities."
        },
        {
          "date": "2021-04-21T12:37:08+00:00",
          "number": "1.13.0",
          "summary": "Updated the list of  vulnerable products. Removed the Cisco Bug ID CSCvx82788 and the CVSS score from the advisory header."
        },
        {
          "date": "2021-04-22T13:22:21+00:00",
          "number": "1.14.0",
          "summary": "Updated the lists of products vulnerable, and not vulnerable. Note that upon further investigation, Cisco has confirmed that Cisco FindIT Network Probe  is not affected by these vulnerabilities."
        },
        {
          "date": "2021-04-27T18:12:42+00:00",
          "number": "1.15.0",
          "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable. Upon further investigation, Cisco has confirmed that Cisco SD-WAN vEdge 1000, 2000, and 5000 Series Routers and Cisco SD-WAN vEdge Cloud Router Platform are not affected by these vulnerabilities."
        },
        {
          "date": "2021-05-07T16:49:34+00:00",
          "number": "1.16.0",
          "summary": "Updated the lists of products vulnerable, and not vulnerable. Note that upon further investigation Cisco has confirmed that Cisco Meraki MS390 is affected by the vulnerability identified by the CVE ID CVE-2021-3449. It was incorrectly listed as not vulnerable in a previous version of the advisory."
        },
        {
          "date": "2021-05-10T14:38:42+00:00",
          "number": "1.17.0",
          "summary": "Removed the Cisco bug IDs from the advisory header."
        },
        {
          "date": "2021-07-06T19:43:55+00:00",
          "number": "1.18.0",
          "summary": "Updated the advisory throughout to reflect that the investigation is complete. The fix availability information and the lists of vulnerable and not vulnerable products did not change."
        },
        {
          "date": "2021-08-30T16:42:56+00:00",
          "number": "1.19.0",
          "summary": "Updated Webex Room Phone fixed release."
        },
        {
          "date": "2021-09-10T17:29:50+00:00",
          "number": "1.20.0",
          "summary": "Updated the fixed release availability information for Cisco IOS and IOS XE Software.  Removed a duplicate entry for Webex Room Phone."
        }
      ],
      "status": "final",
      "version": "1.20.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software",
            "product": {
              "name": "Cisco Adaptive Security Appliance (ASA) Software ",
              "product_id": "CSAFPID-6588"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco IOS XE Software",
            "product": {
              "name": "Cisco IOS XE Software ",
              "product_id": "CSAFPID-93036"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Identity Services Engine Software",
            "product": {
              "name": "Cisco Identity Services Engine Software ",
              "product_id": "CSAFPID-111903"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco IoT Field Network Director (IoT-FND)",
            "product": {
              "name": "Cisco IoT Field Network Director (IoT-FND) ",
              "product_id": "CSAFPID-227605"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Network Services Orchestrator",
            "product": {
              "name": "Cisco Network Services Orchestrator ",
              "product_id": "CSAFPID-227765"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco HyperFlex HX Data Platform",
            "product": {
              "name": "Cisco HyperFlex HX Data Platform ",
              "product_id": "CSAFPID-247050"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3449",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-93036",
          "CSAFPID-227605",
          "CSAFPID-6588",
          "CSAFPID-247050",
          "CSAFPID-227765",
          "CSAFPID-111903"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-227765",
            "CSAFPID-93036",
            "CSAFPID-111903",
            "CSAFPID-247050",
            "CSAFPID-227605",
            "CSAFPID-6588"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "title": "Multiple Vulnerabilities in OpenSSL (March 2021)"
    },
    {
      "cve": "CVE-2021-3450",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-6588"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-6588"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-6588"
          ]
        }
      ],
      "title": "Multiple Vulnerabilities in OpenSSL (March 2021)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...