CVE-2021-40117

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because incoming SSL/TLS packets are not properly processed. An attacker could exploit this vulnerability by sending a crafted SSL/TLS packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:asa_5512-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:asa_5505_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:cisco:asa_5515-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:cisco:asa_5525-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:cisco:asa_5545-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5555-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5580_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:009.014\(002.106\):*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:asa_5585-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*

History

16 Aug 2023, 16:17

Type Values Removed Values Added
CPE cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
First Time Cisco adaptive Security Appliance Software

29 Oct 2021, 13:41

Type Values Removed Values Added
CWE CWE-400
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dos-4ygzLKU9 - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dos-4ygzLKU9 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CPE cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5555-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5580_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5505_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5515-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5545-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5585-x_firmware:009.014\(002.106\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5512-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:asa_5525-x_firmware:009.009\(002.085\):*:*:*:*:*:*:*

27 Oct 2021, 20:15

Type Values Removed Values Added
Summary A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because incoming SSL/TLS packets are not properly processed. An attacker could exploit this vulnerability by sending a crafted SSL/TLS packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because incoming SSL/TLS packets are not properly processed. An attacker could exploit this vulnerability by sending a crafted SSL/TLS packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

27 Oct 2021, 19:35

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-27 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40117

Mitre link : CVE-2021-40117

CVE.ORG link : CVE-2021-40117


JSON object : View

Products Affected

cisco

  • firepower_threat_defense
  • adaptive_security_appliance
  • asa_5525-x_firmware
  • asa_5545-x
  • asa_5555-x
  • asa_5505
  • asa_5512-x_firmware
  • asa_5545-x_firmware
  • asa_5585-x_firmware
  • asa_5580
  • asa_5580_firmware
  • asa_5515-x_firmware
  • asa_5555-x_firmware
  • asa_5512-x
  • asa_5505_firmware
  • asa_5585-x
  • adaptive_security_appliance_software
  • asa_5525-x
  • asa_5515-x
CWE
CWE-400

Uncontrolled Resource Consumption

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer