6.3
CVSSv2

CVE-2021-40125

Published: 27/10/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.3 | Impact Score: 6.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 561
Vector: AV:N/AC:M/Au:S/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote malicious user to trigger a denial of service (DoS) condition on an affected device. This vulnerability is due to improper control of a resource. An attacker with the ability to spoof a trusted IKEv2 site-to-site VPN peer and in possession of valid IKEv2 credentials for that peer could exploit this vulnerability by sending malformed, authenticated IKEv2 messages to an affected device. A successful exploit could allow the malicious user to trigger a reload of the device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense

cisco adaptive security appliance software

cisco asa_5512-x_firmware 009.016\\(001.025\\)

cisco asa_5505_firmware 009.016\\(001.025\\)

cisco asa_5515-x_firmware 009.016\\(001.025\\)

cisco asa_5525-x_firmware 009.016\\(001.025\\)

cisco asa_5545-x_firmware 009.016\\(001.025\\)

cisco asa_5555-x_firmware 009.016\\(001.025\\)

cisco asa_5580_firmware 009.016\\(001.025\\)

cisco asa_5585-x_firmware 009.016\\(001.025\\)

Vendor Advisories

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device This vulnerability is due to improper control of a res ...