cve-2021-40118
Vulnerability from cvelistv5
Published
2021-10-27 18:56
Modified
2024-09-16 16:23
Severity
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.540Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20211027 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-11T20:25:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20211027 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asafdt-webvpn-dos-KSqJAKPA",
        "defect": [
          [
            "CSCvy36910",
            "CSCvy58278",
            "CSCvy89144"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-10-27T16:00:00",
          "ID": "CVE-2021-40118",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Adaptive Security Appliance (ASA) Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-121"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20211027 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-asafdt-webvpn-dos-KSqJAKPA",
          "defect": [
            [
              "CSCvy36910",
              "CSCvy58278",
              "CSCvy89144"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-40118",
    "datePublished": "2021-10-27T18:56:54.065412Z",
    "dateReserved": "2021-08-25T00:00:00",
    "dateUpdated": "2024-09-16T16:23:52.807Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-40118\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-10-27T19:15:08.823\",\"lastModified\":\"2023-11-07T03:38:29.250\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de servicios web del software Cisco Adaptive Security Appliance (ASA) y el software Cisco Firepower Threat Defense (FTD) podr\u00eda permitir a un atacante remoto no autenticado desencadenar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a una validaci\u00f3n de entrada inadecuada al analizar las solicitudes HTTPS. Un atacante podr\u00eda explotar esta vulnerabilidad enviando una solicitud HTTPS maliciosa a un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante hacer que el dispositivo se recargue, resultando en una condici\u00f3n de DoS\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.8.4.40\",\"matchCriteriaId\":\"8C7F329B-4EF5-411A-9AB6-02E6A4162D6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4.0.13\",\"matchCriteriaId\":\"5429F29E-BEE8-4989-B5F3-A9BABBF64D31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0\",\"versionEndExcluding\":\"6.6.5\",\"matchCriteriaId\":\"18589C74-19D2-44F0-AF26-68910E26655D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7.0\",\"versionEndExcluding\":\"6.7.0.3\",\"matchCriteriaId\":\"98DEDDAB-B8C5-4753-A208-94638E694FC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndExcluding\":\"7.0.1\",\"matchCriteriaId\":\"7B2F537A-A488-45B6-AD4B-48B7064AE84C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.9.0\",\"versionEndExcluding\":\"9.12.4.29\",\"matchCriteriaId\":\"796D02D8-AD57-49E8-93F6-5CC0E4D2F883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.13.0\",\"versionEndExcluding\":\"9.14.3.9\",\"matchCriteriaId\":\"333EFE8A-1514-4F7A-BBF4-876DC1B2E5A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.15.0\",\"versionEndExcluding\":\"9.15.1.17\",\"matchCriteriaId\":\"F6EC0723-CBC7-45A7-8B30-B680E8A771EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.16.0\",\"versionEndExcluding\":\"9.16.2.3\",\"matchCriteriaId\":\"310B86D1-730D-4D8A-AC95-31FBE4F7D1E6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:009.012\\\\(004.024\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBD276B8-B4F8-47EF-80A4-96A917823A79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:009.015\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A86C4E60-F811-4F2C-BF31-627849744776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:009.015\\\\(001.015\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6734B62-712F-42AA-BAD4-DD7CCE84C99C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:009.015\\\\(001.016\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5935F575-BAE5-452F-B603-3524988B2E83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5512-x_firmware:009.016\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D96435F-F035-486E-86AA-DB9A1A1878F4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F0F160-DAD2-48D4-B7B2-4818B2526F35\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:009.012\\\\(004.024\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B973EE4-AD69-4FD0-B3CE-4F5460207B38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:009.015\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E955DA5C-578D-4598-AE88-46177A551AB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:009.015\\\\(001.015\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85FB9502-1022-4F44-8502-5346FDAC91B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:009.015\\\\(001.016\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0382346B-326E-4216-AAB0-34282B2A2B31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5505_firmware:009.016\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6AA6797-A9F7-4036-8241-F822B30C9DFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6A8BB7-2000-4CA2-9DD7-89573CE4C73A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:009.012\\\\(004.024\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47B74595-6009-4770-AEB5-2BB89EACD6AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:009.015\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEC8ACEC-5E15-48A3-A642-CB40C49A40BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:009.015\\\\(001.015\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA4E22D3-042B-4181-BC1F-3553860CE6FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:009.015\\\\(001.016\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57A88F76-F7F9-4A3E-8B2D-BABB4F1F9B5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5515-x_firmware:009.016\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E038B73-401A-455C-851A-116EDF48243A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"977D597B-F6DE-4438-AB02-06BE64D71EBE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:009.012\\\\(004.024\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A12D2208-F952-4ECD-B80A-C0BAC57E5903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:009.015\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC86BF23-AFC9-42BF-B4CA-9772840FAFED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:009.015\\\\(001.015\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F83634D3-7025-4643-9987-8B72C3E03B77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:009.015\\\\(001.016\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F527459-A585-40FB-9640-11D06E85DED3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5525-x_firmware:009.016\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29B863B0-C802-4220-984C-3D31E3DB1867\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB71EB29-0115-4307-A9F7-262394FD9FB0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:009.012\\\\(004.024\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BA5A2D5-670D-49DD-A415-F146CECB4A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:009.015\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25132AA1-C4BE-4956-9608-7A018D30A1D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:009.015\\\\(001.015\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F4D5D5F-46C1-4FEC-85BF-0664C9421F06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:009.015\\\\(001.016\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA8AAD5-85A0-414E-82B5-BEDD348AA161\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5545-x_firmware:009.016\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E412ECC-0C85-4F67-BF06-8DEC4D0AD9EC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57179F60-E330-4FF0-9664-B1E4637FF210\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:009.012\\\\(004.024\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C99B194-1BE7-478A-B745-2C69DDA62FBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:009.015\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7A82BE6-4214-4708-96D2-349C2635AC53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:009.015\\\\(001.015\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE35CD6-4B2A-453A-B58C-7B3BDBD2BD38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:009.015\\\\(001.016\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"318AFDDA-4C33-4A52-90A7-AA5F3CEFCE6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5555-x_firmware:009.016\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63BDBAD7-A0B1-4750-B29A-50941488858A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5535C936-391B-4619-AA03-B35265FC15D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:009.012\\\\(004.024\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34370479-D7E0-47FE-A6D4-05237EE7737B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:009.015\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FAC4185-41E4-45B9-8C32-A34D005BE0B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:009.015\\\\(001.015\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D51ED6B6-C0B7-4C22-A9F2-9FD4B0880516\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:009.015\\\\(001.016\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3922119D-6004-4ECE-B882-1411E5989203\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5580_firmware:009.016\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"966485AF-DBDC-4AB9-82BE-970BCCBA54F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E828B8-5ECC-4A09-B2AD-DEDC558713DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:009.012\\\\(004.024\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E82216B8-8BA5-490C-899A-5198152661C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:009.015\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95C0E2C1-9103-4189-9E32-76A41A3B281B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:009.015\\\\(001.015\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24178E23-C2ED-4410-8D72-89415ADEA3FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:009.015\\\\(001.016\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2C976BA-40FE-449A-9EAC-8A55D54B9417\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asa_5585-x_firmware:009.016\\\\(001\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B524ED0E-13AF-4365-A509-A4D226A6A7CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16AE20C2-C77E-4E04-BF13-A48696E52426\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...