Lucene search

K
ciscoCiscoCISCO-SA-ASA-FTD-SIPDOS-GGWMMERC
HistoryApr 28, 2021 - 4:00 p.m.

Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability

2021-04-2816:00:00
tools.cisco.com
58
cisco
asa
ftd
sip
vulnerability
dos
software
crash
reload
update

EPSS

0.002

Percentile

52.6%

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.

The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-sipdos-GGwmMerC [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-sipdos-GGwmMerC”]

This advisory is part of the April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74594”].

Affected configurations

Vulners
Node
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14
OR
ciscofirepower_2100_firmwareMatchany
OR
ciscoasa_5500-x_series_ips_ssp_softwareMatchany
OR
ciscoindustrial_security_appliances_3000_firmwareMatchany
OR
ciscofirepower_9000_firmwareMatchany
OR
ciscoadaptive_security_virtual_applianceMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.2
OR
ciscofirepower_threat_defense_softwareMatch6.4
OR
ciscofirepower_2100_firmwareMatchany
OR
ciscofirepower_9000_firmwareMatchany
OR
ciscofirepower_4100_next-generation_firewall_firmwareMatchany
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.1.7
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.2
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.2.14
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.3.14
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.26
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.3.7
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.4
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.3.12
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.3.9
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.4.13
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14.1.15
OR
ciscoadaptive_security_appliance_softwareMatch2100_series
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscoadaptive_security_appliance_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscoadaptive_security_virtual_applianceMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.13
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.15
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.11
OR
ciscofirepower_threat_defense_softwareMatch2100_series
OR
ciscofirepower_threat_defense_softwareMatch9000_series
OR
ciscofirepower_threat_defense_softwareMatch4100_series
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.1.7_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscoadaptive_security_appliance_softwareMatch2100_series
OR
ciscoadaptive_security_appliance_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.26_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscoadaptive_security_appliance_softwareMatch2100_series
OR
ciscoadaptive_security_appliance_softwareMatch2100_series
OR
ciscofirepower_threat_defense_softwareMatch9000_series
OR
ciscofirepower_threat_defense_softwareMatch2100_series
OR
ciscofirepower_threat_defense_softwareMatch4100_series
OR
ciscofirepower_threat_defense_softwareMatch4100_series
VendorProductVersionCPE
ciscocisco_adaptive_security_appliance_\(asa\)_software9.8cpe:2.3:a:cisco:cisco_adaptive_security_appliance_\(asa\)_software:9.8:*:*:*:*:*:*:*
ciscocisco_adaptive_security_appliance_\(asa\)_software9.12cpe:2.3:a:cisco:cisco_adaptive_security_appliance_\(asa\)_software:9.12:*:*:*:*:*:*:*
ciscocisco_adaptive_security_appliance_\(asa\)_software9.14cpe:2.3:a:cisco:cisco_adaptive_security_appliance_\(asa\)_software:9.14:*:*:*:*:*:*:*
ciscofirepower_2100_firmwareanycpe:2.3:o:cisco:firepower_2100_firmware:any:*:*:*:*:*:*:*
ciscoasa_5500-x_series_ips_ssp_softwareanycpe:2.3:a:cisco:asa_5500-x_series_ips_ssp_software:any:*:*:*:*:*:*:*
ciscoindustrial_security_appliances_3000_firmwareanycpe:2.3:o:cisco:industrial_security_appliances_3000_firmware:any:*:*:*:*:*:*:*
ciscofirepower_9000_firmwareanycpe:2.3:o:cisco:firepower_9000_firmware:any:*:*:*:*:*:*:*
ciscoadaptive_security_virtual_applianceanycpe:2.3:a:cisco:adaptive_security_virtual_appliance:any:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.2cpe:2.3:a:cisco:firepower_threat_defense_software:6.2:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.4cpe:2.3:a:cisco:firepower_threat_defense_software:6.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 351

EPSS

0.002

Percentile

52.6%

Related for CISCO-SA-ASA-FTD-SIPDOS-GGWMMERC