CVE Vulnerabilities

CVE-2021-34793

Improper Enforcement of Message Integrity During Transmission in a Communication Channel

Published: Oct 27, 2021 | Modified: Nov 07, 2023
CVSS 3.x
8.6
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. This vulnerability is due to incorrect handling of certain TCP segments when the affected device is operating in transparent mode. An attacker could exploit this vulnerability by sending a crafted TCP segment through an affected device. A successful exploit could allow the attacker to poison the MAC address tables in adjacent devices, resulting in network disruption.

Weakness

The product establishes a communication channel with an endpoint and receives a message from that endpoint, but it does not sufficiently ensure that the message was not modified during transmission.

Affected Software

Name Vendor Start Version End Version
Adaptive_security_appliance Cisco * 9.8.4.40 (excluding)
Firepower_threat_defense Cisco * 6.4.0.13 (excluding)
Firepower_threat_defense Cisco 6.5.0 (including) 6.6.5 (excluding)
Firepower_threat_defense Cisco 6.7.0 (including) 6.7.0.3 (excluding)
Adaptive_security_appliance_software Cisco 9.9.0 (including) 9.12.4.29 (excluding)
Adaptive_security_appliance_software Cisco 9.13.0 (including) 9.14.3.9 (excluding)
Adaptive_security_appliance_software Cisco 9.15.0 (including) 9.15.1.17 (excluding)
Adaptive_security_appliance_software Cisco 9.16.0 (including) 9.16.2.3 (excluding)

References