CVE-2021-34783

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL/TLS decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: Datagram TLS (DTLS) messages cannot be used to exploit this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:asa_5512-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:asa_5505_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:cisco:asa_5515-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:cisco:asa_5525-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:cisco:asa_5545-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:cisco:asa_5555-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:cisco:asa_5580_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:cisco:asa_5585-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*

History

16 Aug 2023, 16:17

Type Values Removed Values Added
First Time Cisco adaptive Security Appliance Software
CPE cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

29 Oct 2021, 14:43

Type Values Removed Values Added
CWE CWE-20
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-decrypt-dos-BMxYjm8M - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-decrypt-dos-BMxYjm8M - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CPE cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:009.016\(001.025\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:009.016\(001\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:009.016\(001\):*:*:*:*:*:*:*

27 Oct 2021, 20:15

Type Values Removed Values Added
Summary A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL/TLS decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: Datagram TLS (DTLS) messages cannot be used to exploit this vulnerability. A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL/TLS decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: Datagram TLS (DTLS) messages cannot be used to exploit this vulnerability.

27 Oct 2021, 19:35

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-27 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-34783

Mitre link : CVE-2021-34783

CVE.ORG link : CVE-2021-34783


JSON object : View

Products Affected

cisco

  • asa_5545-x_firmware
  • asa_5555-x
  • asa_5580
  • asa_5505_firmware
  • adaptive_security_appliance_software
  • asa_5585-x_firmware
  • asa_5512-x
  • asa_5505
  • asa_5585-x
  • asa_5555-x_firmware
  • asa_5515-x
  • asa_5525-x
  • firepower_threat_defense
  • asa_5545-x
  • asa_5580_firmware
  • asa_5525-x_firmware
  • asa_5515-x_firmware
  • asa_5512-x_firmware
CWE
CWE-20

Improper Input Validation

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer