First published: Thu Apr 29 2021(Updated: )
A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Threat Defense | >=6.2.2<6.4.0.12 | |
Cisco Firepower Threat Defense | >=6.5.0<6.6.4 | |
Cisco Firepower Threat Defense | >=6.7.0<6.7.0.2 | |
Cisco Adaptive Security Appliance Software | >=9.8<9.8.4.34 | |
Cisco Adaptive Security Appliance Software | >=9.9<9.9.2.85 | |
Cisco Adaptive Security Appliance Software | >=9.10<9.12.4.18 | |
Cisco Adaptive Security Appliance Software | >=9.13<9.13.1.21 | |
Cisco Adaptive Security Appliance Software | >=9.14<9.14.2.13 | |
Cisco Adaptive Security Appliance Software | >=9.15<9.15.1.15 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2021-1501.
The severity of CVE-2021-1501 is high with a score of 7.5.
The affected software includes Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.
CVE-2021-1501 could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.
Yes, Cisco has released software updates to address this vulnerability. Please refer to the Cisco Security Advisory for more details.