CVE-2021-34793

CVSS V2 Medium 5 CVSS V3 High 8.6
Description
A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP segment through an affected device. A successful exploit could allow the attacker to poison the MAC address tables in adjacent devices, resulting in network disruption.
Overview
  • CVE ID
  • CVE-2021-34793
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-27T19:15:08
  • Last Modified Date
  • 2021-10-29T02:12:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* 1 OR 9.8.4.40
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* 1 OR 9.9.0 9.12.4.29
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* 1 OR 9.13.0 9.14.3.9
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* 1 OR 9.15.0 9.15.1.17
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* 1 OR 9.16.0 9.16.2.3
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.4.0.13
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.5.0 6.6.5
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.7.0 6.7.0.3
AND
cpe:2.3:o:cisco:asa_5512-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:asa_5505_firmware:009.008\(004.025\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:asa_5515-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:asa_5525-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:asa_5545-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:asa_5555-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:asa_5580_firmware:009.008\(004.025\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:asa_5585-x_firmware:009.008\(004.025\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 8.6
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4
History
Created Old Value New Value Data Type Notes
2022-05-10 06:49:10 Added to TrackCVE
2022-12-05 13:22:03 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 13:22:04 2021-10-27T19:15Z 2021-10-27T19:15:08 CVE Published Date updated
2022-12-05 13:22:04 2021-10-29T02:12:47 CVE Modified Date updated
2022-12-05 13:22:04 Analyzed Vulnerability Status updated