5.3
MEDIUM
CVE-2021-34794
Cisco ASA and FTD SNMPv3 Access Control Bypass Vulnerability
Description

A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list. A successful exploit could allow the attacker to send an SNMP query to an affected device and retrieve information from the device. The attacker would need valid credentials to perform the SNMP query.

INFO

Published Date :

Oct. 27, 2021, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-34794 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
3 Cisco asa_5585-x_firmware
4 Cisco asa_5512-x_firmware
5 Cisco asa_5515-x_firmware
6 Cisco asa_5505_firmware
7 Cisco asa_5525-x_firmware
8 Cisco asa_5545-x_firmware
9 Cisco asa_5555-x_firmware
10 Cisco asa_5580_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34794.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmpaccess-M6yOweq3 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34794 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34794 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.14.0 from (excluding) 9.14.2.4 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14.0 from (excluding) 9.14.2.4
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.15.0 from (excluding) 9.15.1.7 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.15.0 from (excluding) 9.15.1.7
  • Initial Analysis by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmpaccess-M6yOweq3 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmpaccess-M6yOweq3 Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.14.0 up to (excluding) 9.14.2.4 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.15.0 up to (excluding) 9.15.1.7 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.13 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.6.5 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.0.1
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5512-x_firmware:009.014\(001\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5512-x_firmware:099.015\(001.033\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5512-x_firmware:099.016\(001.216\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5505_firmware:009.014\(001\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5505_firmware:099.015\(001.033\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5505_firmware:099.016\(001.216\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5515-x_firmware:009.014\(001\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5515-x_firmware:099.015\(001.033\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5515-x_firmware:099.016\(001.216\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5525-x_firmware:009.014\(001\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5525-x_firmware:099.015\(001.033\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5525-x_firmware:099.016\(001.216\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5545-x_firmware:009.014\(001\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5545-x_firmware:099.015\(001.033\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5545-x_firmware:099.016\(001.216\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5555-x_firmware:009.014\(001\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5555-x_firmware:099.015\(001.033\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5555-x_firmware:099.016\(001.216\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5580_firmware:009.014\(001\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5580_firmware:099.015\(001.033\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5580_firmware:099.016\(001.216\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5585-x_firmware:009.014\(001\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5585-x_firmware:099.015\(001.033\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:asa_5585-x_firmware:099.016\(001.216\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 27, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list. A successful exploit could allow the attacker to send an SNMP query to an affected device and retrieve information from the device. The attacker would need valid credentials to perform the SNMP query. A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is due to ineffective access control. An attacker could exploit this vulnerability by sending an SNMPv3 query to an affected device from a host that is not permitted by the SNMPv3 access control list. A successful exploit could allow the attacker to send an SNMP query to an affected device and retrieve information from the device. The attacker would need valid credentials to perform the SNMP query.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34794 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.02%

score

0.48934

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability