8.6
CWE
924
Advisory Published
Updated

CVE-2021-34793

First published: Wed Oct 27 2021(Updated: )

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP segment through an affected device. A successful exploit could allow the attacker to poison the MAC address tables in adjacent devices, resulting in network disruption.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance<9.8.4.40
Cisco Firepower Threat Defense<6.4.0.13
Cisco Firepower Threat Defense>=6.5.0<6.6.5
Cisco Firepower Threat Defense>=6.7.0<6.7.0.3
Cisco Adaptive Security Appliance Software>=9.9.0<9.12.4.29
Cisco Adaptive Security Appliance Software>=9.13.0<9.14.3.9
Cisco Adaptive Security Appliance Software>=9.15.0<9.15.1.17
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.2.3
Cisco Asa 5512-x Firmware=009.008\(004.025\)
Cisco Asa 5512-x
Cisco Asa 5505 Firmware=009.008\(004.025\)
Cisco Asa 5505
Cisco Asa 5515-x Firmware=009.008\(004.025\)
Cisco Asa 5515-x
Cisco Asa 5525-x Firmware=009.008\(004.025\)
Cisco Asa 5525-x
Cisco Asa 5545-x Firmware=009.008\(004.025\)
Cisco Asa 5545-x
Cisco Asa 5555-x Firmware=009.008\(004.025\)
Cisco Asa 5555-x
Cisco Asa 5580 Firmware=009.008\(004.025\)
Cisco Asa 5580
Cisco Asa 5585-x Firmware=009.008\(004.025\)
Cisco Asa 5585-x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2021-34793.

  • What is the severity of CVE-2021-34793?

    The severity of CVE-2021-34793 is high with a CVSS score of 8.6.

  • Which software is affected by CVE-2021-34793?

    The Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software are affected by CVE-2021-34793.

  • How does CVE-2021-34793 impact the affected software?

    CVE-2021-34793 allows an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability.

  • How can I fix CVE-2021-34793?

    To fix CVE-2021-34793, it is recommended to upgrade to a fixed version of Cisco ASA Software or Cisco Firepower Threat Defense (FTD) Software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203