8.6
CWE
787 121 20
Advisory Published
Updated

CVE-2021-40118: Input Validation

First published: Wed Oct 27 2021(Updated: )

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance<9.8.4.40
Cisco Firepower Threat Defense<6.4.0.13
Cisco Firepower Threat Defense>=6.5.0<6.6.5
Cisco Firepower Threat Defense>=6.7.0<6.7.0.3
Cisco Firepower Threat Defense>=7.0.0<7.0.1
Cisco Adaptive Security Appliance Software>=9.9.0<9.12.4.29
Cisco Adaptive Security Appliance Software>=9.13.0<9.14.3.9
Cisco Adaptive Security Appliance Software>=9.15.0<9.15.1.17
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.2.3
Cisco Asa 5512-x Firmware=009.012\(004.024\)
Cisco Asa 5512-x Firmware=009.015\(001\)
Cisco Asa 5512-x Firmware=009.015\(001.015\)
Cisco Asa 5512-x Firmware=009.015\(001.016\)
Cisco Asa 5512-x Firmware=009.016\(001\)
Cisco Asa 5512-x
Cisco Asa 5505 Firmware=009.012\(004.024\)
Cisco Asa 5505 Firmware=009.015\(001\)
Cisco Asa 5505 Firmware=009.015\(001.015\)
Cisco Asa 5505 Firmware=009.015\(001.016\)
Cisco Asa 5505 Firmware=009.016\(001\)
Cisco Asa 5505
Cisco Asa 5515-x Firmware=009.012\(004.024\)
Cisco Asa 5515-x Firmware=009.015\(001\)
Cisco Asa 5515-x Firmware=009.015\(001.015\)
Cisco Asa 5515-x Firmware=009.015\(001.016\)
Cisco Asa 5515-x Firmware=009.016\(001\)
Cisco Asa 5515-x
Cisco Asa 5525-x Firmware=009.012\(004.024\)
Cisco Asa 5525-x Firmware=009.015\(001\)
Cisco Asa 5525-x Firmware=009.015\(001.015\)
Cisco Asa 5525-x Firmware=009.015\(001.016\)
Cisco Asa 5525-x Firmware=009.016\(001\)
Cisco Asa 5525-x
Cisco Asa 5545-x Firmware=009.012\(004.024\)
Cisco Asa 5545-x Firmware=009.015\(001\)
Cisco Asa 5545-x Firmware=009.015\(001.015\)
Cisco Asa 5545-x Firmware=009.015\(001.016\)
Cisco Asa 5545-x Firmware=009.016\(001\)
Cisco Asa 5545-x
Cisco Asa 5555-x Firmware=009.012\(004.024\)
Cisco Asa 5555-x Firmware=009.015\(001\)
Cisco Asa 5555-x Firmware=009.015\(001.015\)
Cisco Asa 5555-x Firmware=009.015\(001.016\)
Cisco Asa 5555-x Firmware=009.016\(001\)
Cisco Asa 5555-x
Cisco Asa 5580 Firmware=009.012\(004.024\)
Cisco Asa 5580 Firmware=009.015\(001\)
Cisco Asa 5580 Firmware=009.015\(001.015\)
Cisco Asa 5580 Firmware=009.015\(001.016\)
Cisco Asa 5580 Firmware=009.016\(001\)
Cisco Asa 5580
Cisco Asa 5585-x Firmware=009.012\(004.024\)
Cisco Asa 5585-x Firmware=009.015\(001\)
Cisco Asa 5585-x Firmware=009.015\(001.015\)
Cisco Asa 5585-x Firmware=009.015\(001.016\)
Cisco Asa 5585-x Firmware=009.016\(001\)
Cisco Asa 5585-x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203