Product:

Firepower_threat_defense

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 202
Date Id Summary Products Score Patch Annotated
2021-10-27 CVE-2021-34764 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this advisory. Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 6.1
2021-10-27 CVE-2021-34781 A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could... Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 7.5
2021-10-27 CVE-2021-34783 A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL/TLS decryption. An attacker could exploit this vulnerability by sending a crafted... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 7.5
2021-10-27 CVE-2021-34787 A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections. This vulnerability is due to improper handling of network requests by affected devices configured to use object group search. An attacker could exploit this vulnerability by sending a specially crafted network request to an affected... Adaptive_security_appliance, Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3
2021-10-27 CVE-2021-34790 Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. For more information about these vulnerabilities, see the Details section of this advisory. Note: These vulnerabilities have been publicly discussed... Adaptive_security_appliance, Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3
2021-10-27 CVE-2021-34791 Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. For more information about these vulnerabilities, see the Details section of this advisory. Note: These vulnerabilities have been publicly discussed... Adaptive_security_appliance, Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3
2021-10-27 CVE-2021-34792 A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management when connection rates are high. An attacker could exploit this vulnerability by opening a significant number of connections on an affected device. A successful exploit could allow the... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 7.5
2021-10-27 CVE-2021-34793 A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP... Adaptive_security_appliance, Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 8.6
2021-10-27 CVE-2021-34794 A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list.... Adaptive_security_appliance_software, Asa_5505_firmware, Asa_5512\-X_firmware, Asa_5515\-X_firmware, Asa_5525\-X_firmware, Asa_5545\-X_firmware, Asa_5555\-X_firmware, Asa_5580_firmware, Asa_5585\-X_firmware, Firepower_threat_defense 5.3
2021-10-27 CVE-2021-40114 Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit... Firepower_management_center, Firepower_threat_defense, Unified_threat_defense, Snort 7.5