ID

VAR-202110-1286


CVE

CVE-2021-34754


TITLE

Cisco Firepower Threat Defense  Software vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2021-018437

DESCRIPTION

Multiple vulnerabilities in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. These vulnerabilities are due to incomplete processing during deep packet inspection for ENIP packets. An attacker could exploit these vulnerabilities by sending a crafted ENIP packet to the targeted interface. A successful exploit could allow the attacker to bypass configured access control and intrusion policies that should be activated for the ENIP packet. Cisco Firepower Threat Defense (FTD) There are unspecified vulnerabilities in the software.Information may be tampered with

Trust: 1.71

sources: NVD: CVE-2021-34754 // JVNDB: JVNDB-2021-018437 // VULHUB: VHN-394996

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:7.0.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.14.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:7.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.16

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.7.0.3

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.6.5.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.13

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.6.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.18

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.7.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.17

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management centerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-018437 // NVD: CVE-2021-34754

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34754
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34754
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-34754
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202110-1989
value: MEDIUM

Trust: 0.6

VULHUB: VHN-394996
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-34754
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-394996
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-34754
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34754
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-34754
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-394996 // JVNDB: JVNDB-2021-018437 // CNNVD: CNNVD-202110-1989 // NVD: CVE-2021-34754 // NVD: CVE-2021-34754

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-284

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-018437 // NVD: CVE-2021-34754

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1989

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202110-1989

PATCH

title:cisco-sa-ftd-enip-bypass-eFsxd8KPurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-enip-bypass-eFsxd8KP

Trust: 0.8

title:Cisco Firepower Threat Defense Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168742

Trust: 0.6

sources: JVNDB: JVNDB-2021-018437 // CNNVD: CNNVD-202110-1989

EXTERNAL IDS

db:NVDid:CVE-2021-34754

Trust: 3.3

db:JVNDBid:JVNDB-2021-018437

Trust: 0.8

db:CNNVDid:CNNVD-202110-1989

Trust: 0.7

db:AUSCERTid:ESB-2021.3597

Trust: 0.6

db:CS-HELPid:SB2021102909

Trust: 0.6

db:VULHUBid:VHN-394996

Trust: 0.1

sources: VULHUB: VHN-394996 // JVNDB: JVNDB-2021-018437 // CNNVD: CNNVD-202110-1989 // NVD: CVE-2021-34754

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-enip-bypass-efsxd8kp

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-34754

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.3597

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021102909

Trust: 0.6

sources: VULHUB: VHN-394996 // JVNDB: JVNDB-2021-018437 // CNNVD: CNNVD-202110-1989 // NVD: CVE-2021-34754

SOURCES

db:VULHUBid:VHN-394996
db:JVNDBid:JVNDB-2021-018437
db:CNNVDid:CNNVD-202110-1989
db:NVDid:CVE-2021-34754

LAST UPDATE DATE

2024-08-14T13:53:52.476000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-394996date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-018437date:2023-06-15T01:20:00
db:CNNVDid:CNNVD-202110-1989date:2021-11-05T00:00:00
db:NVDid:CVE-2021-34754date:2023-11-07T03:36:18.717

SOURCES RELEASE DATE

db:VULHUBid:VHN-394996date:2021-10-27T00:00:00
db:JVNDBid:JVNDB-2021-018437date:2023-06-15T00:00:00
db:CNNVDid:CNNVD-202110-1989date:2021-10-27T00:00:00
db:NVDid:CVE-2021-34754date:2021-10-27T19:15:07.820