First published: Fri Nov 15 2024(Updated: )
A vulnerability in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. This vulnerability is due to incomplete processing during deep packet inspection for ENIP packets. An attacker could exploit this vulnerability by sending a crafted ENIP packet to the targeted interface. A successful exploit could allow the attacker to bypass configured access control and intrusion policies that should trigger and drop for the ENIP packet.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Threat Defense |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-34753 is rated as a high-severity vulnerability that allows attackers to bypass rules for Ethernet Industrial Protocol traffic.
To fix CVE-2021-34753, update your Cisco Firepower Threat Defense software to the latest version as recommended by Cisco.
CVE-2021-34753 affects users of Cisco Firepower Threat Defense software that process Ethernet Industrial Protocol traffic.
CVE-2021-34753 allows unauthenticated remote attackers to bypass configured security rules for ENIP traffic.
Yes, CVE-2021-34753 is considered exploit-related as it enables attackers to evade detection and potentially compromise network security.