Executive Summary

Informations
Name CVE-2021-34792 First vendor Publication 2021-10-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management when connection rates are high. An attacker could exploit this vulnerability by opening a significant number of connections on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34792

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 103
Os 771
Os 2

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-04-27 02:40:57
  • Multiple Updates
2023-11-09 21:32:37
  • Multiple Updates
2023-11-07 21:33:34
  • Multiple Updates
2023-09-19 13:15:49
  • Multiple Updates
2023-08-17 00:28:24
  • Multiple Updates
2023-08-16 21:28:20
  • Multiple Updates
2023-08-16 13:09:53
  • Multiple Updates
2023-08-13 02:06:56
  • Multiple Updates
2023-08-12 13:25:32
  • Multiple Updates
2023-08-12 01:23:17
  • Multiple Updates
2023-08-11 13:17:47
  • Multiple Updates
2023-08-11 01:24:03
  • Multiple Updates
2023-08-07 02:06:03
  • Multiple Updates
2023-08-06 13:15:45
  • Multiple Updates
2023-08-06 01:23:01
  • Multiple Updates
2023-08-05 02:06:07
  • Multiple Updates
2023-08-04 13:16:07
  • Multiple Updates
2023-08-04 01:23:22
  • Multiple Updates
2023-07-15 02:08:07
  • Multiple Updates
2023-07-14 13:16:11
  • Multiple Updates
2023-07-14 01:23:11
  • Multiple Updates
2023-03-31 02:08:56
  • Multiple Updates
2023-03-29 13:01:48
  • Multiple Updates
2023-03-29 02:18:20
  • Multiple Updates
2023-03-28 12:23:23
  • Multiple Updates
2022-11-30 01:58:31
  • Multiple Updates
2022-11-23 01:59:27
  • Multiple Updates
2022-11-22 01:59:45
  • Multiple Updates
2022-11-18 13:03:19
  • Multiple Updates
2022-10-24 21:27:35
  • Multiple Updates
2022-10-12 01:59:24
  • Multiple Updates
2022-10-11 13:07:58
  • Multiple Updates
2022-10-11 01:22:51
  • Multiple Updates
2021-12-29 01:48:25
  • Multiple Updates
2021-10-29 09:23:31
  • Multiple Updates
2021-10-28 00:22:53
  • First insertion