Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-1501: Cisco Security Advisory: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device.

CVE
#vulnerability#web#cisco#dos#perl#auth
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.

    ASA Software

    Cisco ASA Software Release

    First Fixed Release for This Vulnerability

    First Fixed Release for All the Vulnerabilities Described in the Bundle of Advisories

    Earlier than 9.81

    Not vulnerable.

    Migrate to a fixed release.

    9.8

    9.8.4.34

    9.8.4.35

    9.9

    9.9.2.85

    9.9.2.85

    9.101

    Migrate to a fixed release.

    Migrate to a fixed release.

    9.12

    9.12.4.18

    9.12.4.18

    9.13

    9.13.1.21

    9.13.1.21

    9.14

    9.14.2.13

    9.14.2.13

    9.15

    9.15.1.15

    9.15.1.15

    1. Cisco ASA Software releases 9.7 and earlier, as well as Release 9.10, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.

    FTD Software

    Cisco FTD Software Release

    First Fixed Release for This Vulnerability

    Recommended Release for All the Vulnerabilities Described in the Bundle of Advisories

    Earlier than 6.2.21

    Not vulnerable.

    Migrate to a fixed release.

    6.2.2

    Migrate to a fixed release.

    Migrate to a fixed release.

    6.2.3

    Migrate to a fixed release.

    Migrate to a fixed release.

    6.3.0

    Migrate to a fixed release.

    Migrate to a fixed release.

    6.4.0

    6.4.0.12 (May 2021)

    6.4.0.12 (May 2021)

    6.5.0

    Migrate to a fixed release.

    Migrate to a fixed release.

    6.6.0

    6.6.4

    6.6.42

    6.7.0

    6.7.0.2

    6.7.0.2

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.

    2. The First Fixed Release for the 6.6.0 code train was 6.6.3; however, due to upgrade issues associated with CSCvx86231 the recommended release is 6.6.4.

    To upgrade to a fixed release of Cisco FTD Software, do one of the following:

    • For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.
    • For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907