var-202104-0884
Vulnerability from variot
A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco Adaptive Security Appliance is a network device of Cisco (Cisco). Used to protect corporate networks and data centers of all sizes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202104-0884", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.14" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.12" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.2.2" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.7.0" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.5.0" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.13" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.8.4.34" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.15.1.15" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.15" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.8" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.6.4" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.9.2.85" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.12.4.18" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.7.0.2" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.13.1.21" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.10" }, { "model": "adaptive security appliance software", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "9.9" }, { "model": "adaptive security appliance software", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "9.14.2.13" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-1501" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.6.4", "versionStartIncluding": "6.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.7.0.2", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.4.0.12", "versionStartIncluding": "6.2.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.8.4.34", "versionStartIncluding": "9.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.13.1.21", "versionStartIncluding": "9.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.9.2.85", "versionStartIncluding": "9.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.14.2.13", "versionStartIncluding": "9.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.12.4.18", "versionStartIncluding": "9.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.15.1.15", "versionStartIncluding": "9.15", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-1501" } ] }, "cve": "CVE-2021-1501", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-374555", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2021-1501", "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-1501", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2021-1501", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202104-2077", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-374555", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-1501", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-374555" }, { "db": "VULMON", "id": "CVE-2021-1501" }, { "db": "NVD", "id": "CVE-2021-1501" }, { "db": "NVD", "id": "CVE-2021-1501" }, { "db": "CNNVD", "id": "CNNVD-202104-2077" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco Adaptive Security Appliance is a network device of Cisco (Cisco). Used to protect corporate networks and data centers of all sizes", "sources": [ { "db": "NVD", "id": "CVE-2021-1501" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULHUB", "id": "VHN-374555" }, { "db": "VULMON", "id": "CVE-2021-1501" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-1501", "trust": 1.8 }, { "db": "CNNVD", "id": "CNNVD-202104-2077", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.1468", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021042832", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-374555", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-1501", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-374555" }, { "db": "VULMON", "id": "CVE-2021-1501" }, { "db": "NVD", "id": "CVE-2021-1501" }, { "db": "CNNVD", "id": "CNNVD-202104-2077" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ] }, "id": "VAR-202104-0884", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-374555" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:44:32.489000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Cisco\u00a0Adaptive Security Appliance and Cisco\u00a0Firepower Threat Defense Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=149515" }, { "title": "Cisco: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-asa-ftd-sipdos-ggwmmerc" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-1501" }, { "db": "CNNVD", "id": "CNNVD-202104-2077" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2021-1501" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asa-ftd-sipdos-ggwmmerc" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021042832" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1501" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1468" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-asa-denial-of-service-via-sip-35187" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/613.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-374555" }, { "db": "VULMON", "id": "CVE-2021-1501" }, { "db": "NVD", "id": "CVE-2021-1501" }, { "db": "CNNVD", "id": "CNNVD-202104-2077" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-374555" }, { "db": "VULMON", "id": "CVE-2021-1501" }, { "db": "NVD", "id": "CVE-2021-1501" }, { "db": "CNNVD", "id": "CNNVD-202104-2077" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-29T00:00:00", "db": "VULHUB", "id": "VHN-374555" }, { "date": "2021-04-29T00:00:00", "db": "VULMON", "id": "CVE-2021-1501" }, { "date": "2021-04-29T18:15:09.463000", "db": "NVD", "id": "CVE-2021-1501" }, { "date": "2021-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-2077" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-10-21T00:00:00", "db": "VULHUB", "id": "VHN-374555" }, { "date": "2021-05-09T00:00:00", "db": "VULMON", "id": "CVE-2021-1501" }, { "date": "2023-11-07T03:28:27.190000", "db": "NVD", "id": "CVE-2021-1501" }, { "date": "2022-10-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-2077" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-2077" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Firepower Threat Defense Code problem vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-2077" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-2077" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.