First published: Wed Oct 27 2021(Updated: )
A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list. A successful exploit could allow the attacker to send an SNMP query to an affected device and retrieve information from the device. The attacker would need valid credentials to perform the SNMP query.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Threat Defense | >=6.4.0<6.4.0.13 | |
Cisco Firepower Threat Defense | >=6.5.0<6.6.5 | |
Cisco Firepower Threat Defense | >=6.7.0<6.7.0.1 | |
Cisco Adaptive Security Appliance Software | >=9.14.0<9.14.2.4 | |
Cisco Adaptive Security Appliance Software | >=9.15.0<9.15.1.7 | |
Cisco Asa 5512-x Firmware | =009.014\(001\) | |
Cisco Asa 5512-x Firmware | =099.015\(001.033\) | |
Cisco Asa 5512-x Firmware | =099.016\(001.216\) | |
Cisco Asa 5512-x | ||
Cisco Asa 5505 Firmware | =009.014\(001\) | |
Cisco Asa 5505 Firmware | =099.015\(001.033\) | |
Cisco Asa 5505 Firmware | =099.016\(001.216\) | |
Cisco Asa 5505 | ||
Cisco Asa 5515-x Firmware | =009.014\(001\) | |
Cisco Asa 5515-x Firmware | =099.015\(001.033\) | |
Cisco Asa 5515-x Firmware | =099.016\(001.216\) | |
Cisco Asa 5515-x | ||
Cisco Asa 5525-x Firmware | =009.014\(001\) | |
Cisco Asa 5525-x Firmware | =099.015\(001.033\) | |
Cisco Asa 5525-x Firmware | =099.016\(001.216\) | |
Cisco Asa 5525-x | ||
Cisco Asa 5545-x Firmware | =009.014\(001\) | |
Cisco Asa 5545-x Firmware | =099.015\(001.033\) | |
Cisco Asa 5545-x Firmware | =099.016\(001.216\) | |
Cisco Asa 5545-x | ||
Cisco Asa 5555-x Firmware | =009.014\(001\) | |
Cisco Asa 5555-x Firmware | =099.015\(001.033\) | |
Cisco Asa 5555-x Firmware | =099.016\(001.216\) | |
Cisco Asa 5555-x | ||
Cisco Asa 5580 Firmware | =009.014\(001\) | |
Cisco Asa 5580 Firmware | =099.015\(001.033\) | |
Cisco Asa 5580 Firmware | =099.016\(001.216\) | |
Cisco Asa 5580 | ||
Cisco Asa 5585-x Firmware | =009.014\(001\) | |
Cisco Asa 5585-x Firmware | =099.015\(001.033\) | |
Cisco Asa 5585-x Firmware | =099.016\(001.216\) | |
Cisco Asa 5585-x |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-34794 is a vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.
CVE-2021-34794 has a severity level of medium (5.3).
Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are affected by CVE-2021-34794.
CVE-2021-34794 allows an unauthenticated, remote attacker to query SNMP data.
To fix CVE-2021-34794, users should refer to the security advisory provided by Cisco and apply the necessary updates or mitigations.