5
CVSSv2

CVE-2021-34793

Published: 27/10/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote malicious user to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP segment through an affected device. A successful exploit could allow the malicious user to poison the MAC address tables in adjacent devices, resulting in network disruption.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense

cisco adaptive security appliance

cisco adaptive security appliance software

cisco asa_5512-x_firmware 009.008\\(004.025\\)

cisco asa_5505_firmware 009.008\\(004.025\\)

cisco asa_5515-x_firmware 009.008\\(004.025\\)

cisco asa_5525-x_firmware 009.008\\(004.025\\)

cisco asa_5545-x_firmware 009.008\\(004.025\\)

cisco asa_5555-x_firmware 009.008\\(004.025\\)

cisco asa_5580_firmware 009.008\\(004.025\\)

cisco asa_5585-x_firmware 009.008\\(004.025\\)

Vendor Advisories

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability This vulnerability is due to incorrect handling of cer ...