8.6
CWE
400 119
Advisory Published
Updated

CVE-2021-40117: Buffer Overflow

First published: Wed Oct 27 2021(Updated: )

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because incoming SSL/TLS packets are not properly processed. An attacker could exploit this vulnerability by sending a crafted SSL/TLS packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance<9.8.4.40
Cisco Firepower Threat Defense<6.2.3.17
Cisco Firepower Threat Defense>=6.3.0<6.4.0.13
Cisco Firepower Threat Defense>=6.5.0<6.6.5
Cisco Firepower Threat Defense>=6.7.0<6.7.0.3
Cisco Firepower Threat Defense>=7.0.0<7.0.1
Cisco Adaptive Security Appliance Software>=9.9.0<9.12.4.26
Cisco Adaptive Security Appliance Software>=9.13.0<9.14.3.9
Cisco Adaptive Security Appliance Software>=9.15.0<9.15.1.17
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.2.3
Cisco Asa 5512-x Firmware=009.009\(002.085\)
Cisco Asa 5512-x Firmware=009.014\(002.106\)
Cisco Asa 5512-x
Cisco Asa 5505 Firmware=009.009\(002.085\)
Cisco Asa 5505 Firmware=009.014\(002.106\)
Cisco Asa 5505
Cisco Asa 5515-x Firmware=009.009\(002.085\)
Cisco Asa 5515-x Firmware=009.014\(002.106\)
Cisco Asa 5515-x
Cisco Asa 5525-x Firmware=009.009\(002.085\)
Cisco Asa 5525-x Firmware=009.014\(002.106\)
Cisco Asa 5525-x
Cisco Asa 5545-x Firmware=009.009\(002.085\)
Cisco Asa 5545-x Firmware=009.014\(002.106\)
Cisco Asa 5545-x
Cisco Asa 5555-x Firmware=009.009\(002.085\)
Cisco Asa 5555-x Firmware=009.014\(002.106\)
Cisco Asa 5555-x
Cisco Asa 5580 Firmware=009.009\(002.085\)
Cisco Asa 5580 Firmware=009.014\(002.106\)
Cisco Asa 5580
Cisco Asa 5585-x Firmware=009.009\(002.085\)
Cisco Asa 5585-x Firmware=009.014\(002.106\)
Cisco Asa 5585-x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2021-40117.

  • What is the severity of CVE-2021-40117?

    The severity of CVE-2021-40117 is high with a CVSS score of 7.5.

  • Which software is affected by CVE-2021-40117?

    Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are affected by CVE-2021-40117.

  • What is the impact of CVE-2021-40117?

    CVE-2021-40117 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

  • Where can I find more information about CVE-2021-40117?

    You can find more information about CVE-2021-40117 in the Cisco Security Advisory: [link](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dos-4ygzLKU9).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203