Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2021-34783 | First vendor Publication | 2021-10-27 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.5 | ||
Base Score | 7.5 | Environmental Score | 7.5 |
impact SubScore | 3.6 | Temporal Score | 7.5 |
Exploitabality Sub Score | 3.9 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C) | |||
---|---|---|---|
Cvss Base Score | 7.8 | Attack Range | Network |
Cvss Impact Score | 6.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL/TLS decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: Datagram TLS (DTLS) messages cannot be used to exploit this vulnerability. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34783 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-20 | Improper Input Validation |
CPE : Common Platform Enumeration
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2024-11-28 13:58:07 |
|
2024-11-06 02:28:07 |
|
2024-10-30 02:25:43 |
|
2024-04-27 02:40:56 |
|
2023-11-09 21:32:38 |
|
2023-11-07 21:33:34 |
|
2023-09-19 13:15:48 |
|
2023-08-17 00:28:24 |
|
2023-08-16 21:28:21 |
|
2023-08-16 13:09:53 |
|
2023-08-13 02:06:55 |
|
2023-08-12 13:25:31 |
|
2023-08-12 01:23:17 |
|
2023-08-11 13:17:46 |
|
2023-08-11 01:24:03 |
|
2023-08-07 02:06:03 |
|
2023-08-06 13:15:45 |
|
2023-08-06 01:23:01 |
|
2023-08-05 02:06:07 |
|
2023-08-04 13:16:07 |
|
2023-08-04 01:23:22 |
|
2023-07-15 02:08:07 |
|
2023-07-14 13:16:11 |
|
2023-07-14 01:23:10 |
|
2023-03-31 02:08:56 |
|
2023-03-29 13:01:48 |
|
2023-03-29 02:18:19 |
|
2023-03-28 12:23:23 |
|
2022-11-30 01:58:30 |
|
2022-11-23 01:59:27 |
|
2022-11-22 01:59:44 |
|
2022-11-18 13:03:18 |
|
2022-10-12 01:59:24 |
|
2022-10-11 13:07:58 |
|
2022-10-11 01:22:50 |
|
2021-12-29 01:48:25 |
|
2021-10-29 21:22:54 |
|
2021-10-28 00:22:53 |
|