Product:

Asa_5512\-X_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 25
Date Id Summary Products Score Patch Annotated
2021-10-27 CVE-2021-34793 A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP... Adaptive_security_appliance, Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2021-10-27 CVE-2021-34794 A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list.... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3
2021-10-27 CVE-2021-40117 A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because incoming SSL/TLS packets are not properly processed. An attacker could exploit this vulnerability by sending a crafted SSL/TLS packet to an affected device. A successful exploit could allow the... Adaptive_security_appliance, Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 7.5
2021-10-27 CVE-2021-40118 A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the... Adaptive_security_appliance, Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 7.5
2021-10-27 CVE-2021-40125 A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. This vulnerability is due to improper control of a resource. An attacker with the ability to spoof a trusted IKEv2 site-to-site VPN peer and in possession of valid IKEv2 credentials for that peer... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 6.5
2022-06-24 CVE-2022-20829 A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM) images and the validation of those images by Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker with administrative privileges to upload an ASDM image that contains malicious code to a device that is running Cisco ASA Software. This vulnerability is due to insufficient validation of the authenticity of an ASDM image during its installation on a device that is running... Adaptive_security_device_manager, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5585\-X_firmware, Isa_3000_firmware 7.2
2020-05-06 CVE-2020-3125 A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos authentication for VPN or local device access. The vulnerability is due to insufficient identity verification of the KDC when a successful authentication response is received. An attacker could... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware 9.8
2020-05-06 CVE-2020-3187 A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 9.1
2020-05-06 CVE-2020-3191 A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper length validation of a field in an IPv6 DNS packet. An attacker could exploit this vulnerability by sending a crafted DNS query over IPv6, which traverses the affected... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2020-05-06 CVE-2020-3195 A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incorrect processing of certain OSPF packets. An attacker could exploit this vulnerability by sending a series of crafted OSPF packets to be processed by an affected device. A successful exploit could... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5510_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5520_firmware, Asa_5525\-X_firmware, Asa_5540_firmware, Asa_5545\-X_firmware, Asa_5550_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 7.5