ID

VAR-202104-0884


CVE

CVE-2021-1501


TITLE

Cisco Firepower Threat Defense Code problem vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202104-2077

DESCRIPTION

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco Adaptive Security Appliance is a network device of Cisco (Cisco). Used to protect corporate networks and data centers of all sizes

Trust: 1.62

sources: NVD: CVE-2021-1501 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-374555 // VULMON: CVE-2021-1501

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.14

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.12.4.18

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.14.2.13

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.2.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.15.1.15

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.12

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.6.4

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.7.0.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.8.4.34

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.9.2.85

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.13.1.21

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.15

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.7.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.9

Trust: 1.0

sources: NVD: CVE-2021-1501

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1501
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1501
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202104-2077
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374555
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1501
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1501
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-374555
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1501
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1501
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-374555 // VULMON: CVE-2021-1501 // CNNVD: CNNVD-202104-2077 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-1501 // NVD: CVE-2021-1501

PROBLEMTYPE DATA

problemtype:CWE-613

Trust: 1.0

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2021-1501

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-2077

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202104-2077

PATCH

title:Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Fixes for code issue vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=149515

Trust: 0.6

title:Cisco: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-asa-ftd-sipdos-GGwmMerC

Trust: 0.1

sources: VULMON: CVE-2021-1501 // CNNVD: CNNVD-202104-2077

EXTERNAL IDS

db:NVDid:CVE-2021-1501

Trust: 1.8

db:CNNVDid:CNNVD-202104-2077

Trust: 0.7

db:AUSCERTid:ESB-2021.1468

Trust: 0.6

db:CS-HELPid:SB2021042832

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULHUBid:VHN-374555

Trust: 0.1

db:VULMONid:CVE-2021-1501

Trust: 0.1

sources: VULHUB: VHN-374555 // VULMON: CVE-2021-1501 // CNNVD: CNNVD-202104-2077 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-1501

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asa-ftd-sipdos-ggwmmerc

Trust: 2.5

url:https://www.cybersecurity-help.cz/vdb/sb2021042832

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-1501

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1468

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-asa-denial-of-service-via-sip-35187

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/613.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374555 // VULMON: CVE-2021-1501 // CNNVD: CNNVD-202104-2077 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-1501

SOURCES

db:VULHUBid:VHN-374555
db:VULMONid:CVE-2021-1501
db:CNNVDid:CNNVD-202104-2077
db:CNNVDid:CNNVD-202104-975
db:NVDid:CVE-2021-1501

LAST UPDATE DATE

2024-08-14T12:10:06.278000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374555date:2022-10-21T00:00:00
db:VULMONid:CVE-2021-1501date:2021-05-09T00:00:00
db:CNNVDid:CNNVD-202104-2077date:2022-10-24T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:NVDid:CVE-2021-1501date:2023-11-07T03:28:27.190

SOURCES RELEASE DATE

db:VULHUBid:VHN-374555date:2021-04-29T00:00:00
db:VULMONid:CVE-2021-1501date:2021-04-29T00:00:00
db:CNNVDid:CNNVD-202104-2077date:2021-04-28T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:NVDid:CVE-2021-1501date:2021-04-29T18:15:09.463