Vulnerability Details : CVE-2021-34790
Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG. For more information about these vulnerabilities, see the Details section of this advisory. Note: These vulnerabilities have been publicly discussed as NAT Slipstreaming.
Vulnerability category: Input validation
Products affected by CVE-2021-34790
- cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.13.0 and before (<) 9.14.2.15cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.15.0 and before (<) 9.15.1.15cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- Cisco » Adaptive Security Appliance SoftwareVersions from including (>=) 9.12.0 and before (<) 9.12.4.29cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5505_firmware:009.008:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5505_firmware:009.015:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5512-x_firmware:009.008:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5512-x_firmware:009.015:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5515-x_firmware:009.008:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5515-x_firmware:009.015:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5525-x_firmware:009.008:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5525-x_firmware:009.015:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5545-x_firmware:009.008:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5545-x_firmware:009.015:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5555-x_firmware:009.008:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5555-x_firmware:009.015:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5580_firmware:009.008:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5580_firmware:009.015:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5585-x_firmware:009.008:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:asa_5585-x_firmware:009.015:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-34790
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 48 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-34790
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
4.7
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N |
2.8
|
1.4
|
Cisco Systems, Inc. | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2021-34790
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
-
The product does not implement or incorrectly implements one or more security-relevant checks as specified by the design of a standardized algorithm, protocol, or technique.Assigned by: ykramarz@cisco.com (Secondary)
References for CVE-2021-34790
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-natalg-bypass-cpKGqkng
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass VulnerabilitiesVendor Advisory
Jump to