cisco-sa-xe-blkh-ouvrnf2s
Vulnerability from csaf_cisco
Published
2021-03-24 16:00
Modified
2021-03-24 16:00
Summary
Cisco IOS XE Software Active Debug Code Vulnerability

Notes

Summary
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker with high privileges or an unauthenticated attacker with physical access to the device to open a debugging console. The vulnerability is due to insufficient command authorization restrictions. An attacker could exploit this vulnerability by running commands on the hardware platform to open a debugging console. A successful exploit could allow the attacker to access a debugging console. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s"]
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco devices if they were running a vulnerable release of Cisco IOS XE Software: IR1101 Integrated Services Routers ESR6300 Embedded Series Routers For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: IOS Software IOS XR Software NX-OS Software
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to search advisories in the following ways: Choose the software and one or more releases Upload a .txt file that includes a list of specific releases Enter the output of the show version command After initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication. Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release—for example, 15.1(4)M2 or 3.13.8S: By default, the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search. For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"], Cisco IOS XE 3S Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"], or Cisco IOS XE 3SG Release Notes ["https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"], depending on the Cisco IOS XE Software release.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG).
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG)."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker with high privileges or an unauthenticated attacker with physical access to the device to open a debugging console.\r\n\r\nThe vulnerability is due to insufficient command authorization restrictions. An attacker could exploit this vulnerability by running commands on the hardware platform to open a debugging console. A successful exploit could allow the attacker to access a debugging console.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco devices if they were running a vulnerable release of Cisco IOS XE Software:\r\n\r\nIR1101 Integrated Services Routers\r\nESR6300 Embedded Series Routers\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XR Software\r\nNX-OS Software",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n        Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to search advisories in the following ways:\r\n\r\nChoose the software and one or more releases\r\nUpload a .txt file that includes a list of specific releases\r\nEnter the output of the show version command\r\n\r\nAfter initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication.\r\n\r\nCustomers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release\u2014for example, 15.1(4)M2 or 3.13.8S:\r\n\r\n\r\n\r\nBy default, the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search.\r\n\r\nFor a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032\"], Cisco IOS XE 3S Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754\"], or Cisco IOS XE 3SG Release Notes [\"https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252\"], depending on the Cisco IOS XE Software release.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG).",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS XE Software Active Debug Code Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-BLKH-Ouvrnf2s"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 2 Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3S Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3SG Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS XE Software Active Debug Code Vulnerability",
    "tracking": {
      "current_release_date": "2021-03-24T16:00:00+00:00",
      "generator": {
        "date": "2022-10-22T03:09:26+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-XE-BLKH-Ouvrnf2s",
      "initial_release_date": "2021-03-24T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-03-24T15:30:10+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.11.1",
                    "product": {
                      "name": "16.11.1",
                      "product_id": "CSAFPID-227918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1a",
                    "product": {
                      "name": "16.11.1a",
                      "product_id": "CSAFPID-252271"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1b",
                    "product": {
                      "name": "16.11.1b",
                      "product_id": "CSAFPID-260741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.2",
                    "product": {
                      "name": "16.11.2",
                      "product_id": "CSAFPID-261240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1s",
                    "product": {
                      "name": "16.11.1s",
                      "product_id": "CSAFPID-261465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1c",
                    "product": {
                      "name": "16.11.1c",
                      "product_id": "CSAFPID-264096"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.12.1",
                    "product": {
                      "name": "16.12.1",
                      "product_id": "CSAFPID-227920"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1s",
                    "product": {
                      "name": "16.12.1s",
                      "product_id": "CSAFPID-265735"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1a",
                    "product": {
                      "name": "16.12.1a",
                      "product_id": "CSAFPID-265841"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1c",
                    "product": {
                      "name": "16.12.1c",
                      "product_id": "CSAFPID-267110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1w",
                    "product": {
                      "name": "16.12.1w",
                      "product_id": "CSAFPID-267240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2",
                    "product": {
                      "name": "16.12.2",
                      "product_id": "CSAFPID-267605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1y",
                    "product": {
                      "name": "16.12.1y",
                      "product_id": "CSAFPID-271938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2a",
                    "product": {
                      "name": "16.12.2a",
                      "product_id": "CSAFPID-272047"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3",
                    "product": {
                      "name": "16.12.3",
                      "product_id": "CSAFPID-273445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2s",
                    "product": {
                      "name": "16.12.2s",
                      "product_id": "CSAFPID-273509"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1x",
                    "product": {
                      "name": "16.12.1x",
                      "product_id": "CSAFPID-273649"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1t",
                    "product": {
                      "name": "16.12.1t",
                      "product_id": "CSAFPID-274832"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2t",
                    "product": {
                      "name": "16.12.2t",
                      "product_id": "CSAFPID-275538"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4",
                    "product": {
                      "name": "16.12.4",
                      "product_id": "CSAFPID-277147"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3s",
                    "product": {
                      "name": "16.12.3s",
                      "product_id": "CSAFPID-277255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1z",
                    "product": {
                      "name": "16.12.1z",
                      "product_id": "CSAFPID-277256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3a",
                    "product": {
                      "name": "16.12.3a",
                      "product_id": "CSAFPID-277321"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4a",
                    "product": {
                      "name": "16.12.4a",
                      "product_id": "CSAFPID-278881"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1z2",
                    "product": {
                      "name": "16.12.1z2",
                      "product_id": "CSAFPID-283831"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.1.1",
                    "product": {
                      "name": "17.1.1",
                      "product_id": "CSAFPID-245377"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1a",
                    "product": {
                      "name": "17.1.1a",
                      "product_id": "CSAFPID-272932"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1s",
                    "product": {
                      "name": "17.1.1s",
                      "product_id": "CSAFPID-274818"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.2",
                    "product": {
                      "name": "17.1.2",
                      "product_id": "CSAFPID-277338"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1t",
                    "product": {
                      "name": "17.1.1t",
                      "product_id": "CSAFPID-277348"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.2.1",
                    "product": {
                      "name": "17.2.1",
                      "product_id": "CSAFPID-251225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1r",
                    "product": {
                      "name": "17.2.1r",
                      "product_id": "CSAFPID-277194"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1a",
                    "product": {
                      "name": "17.2.1a",
                      "product_id": "CSAFPID-277343"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1v",
                    "product": {
                      "name": "17.2.1v",
                      "product_id": "CSAFPID-278002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.2",
                    "product": {
                      "name": "17.2.2",
                      "product_id": "CSAFPID-278504"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.2"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          },
          {
            "category": "product_family",
            "name": "Cisco IOS XE Software",
            "product": {
              "name": "Cisco IOS XE Software ",
              "product_id": "CSAFPID-93036"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1381",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu78908"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-227918",
          "CSAFPID-227920",
          "CSAFPID-245377",
          "CSAFPID-251225",
          "CSAFPID-252271",
          "CSAFPID-260741",
          "CSAFPID-261240",
          "CSAFPID-261465",
          "CSAFPID-264096",
          "CSAFPID-265735",
          "CSAFPID-265841",
          "CSAFPID-267110",
          "CSAFPID-267240",
          "CSAFPID-267605",
          "CSAFPID-271938",
          "CSAFPID-272047",
          "CSAFPID-272932",
          "CSAFPID-273445",
          "CSAFPID-273509",
          "CSAFPID-273649",
          "CSAFPID-274818",
          "CSAFPID-274832",
          "CSAFPID-275538",
          "CSAFPID-277147",
          "CSAFPID-277194",
          "CSAFPID-277255",
          "CSAFPID-277256",
          "CSAFPID-277321",
          "CSAFPID-277338",
          "CSAFPID-277343",
          "CSAFPID-277348",
          "CSAFPID-278002",
          "CSAFPID-278504",
          "CSAFPID-278881",
          "CSAFPID-283831",
          "CSAFPID-93036"
        ]
      },
      "release_date": "2021-03-24T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-245377",
            "CSAFPID-251225",
            "CSAFPID-252271",
            "CSAFPID-260741",
            "CSAFPID-261240",
            "CSAFPID-261465",
            "CSAFPID-264096",
            "CSAFPID-265735",
            "CSAFPID-265841",
            "CSAFPID-267110",
            "CSAFPID-267240",
            "CSAFPID-267605",
            "CSAFPID-271938",
            "CSAFPID-272047",
            "CSAFPID-272932",
            "CSAFPID-273445",
            "CSAFPID-273509",
            "CSAFPID-273649",
            "CSAFPID-274818",
            "CSAFPID-274832",
            "CSAFPID-275538",
            "CSAFPID-277147",
            "CSAFPID-277194",
            "CSAFPID-277255",
            "CSAFPID-277256",
            "CSAFPID-277321",
            "CSAFPID-277338",
            "CSAFPID-277343",
            "CSAFPID-277348",
            "CSAFPID-278002",
            "CSAFPID-278504",
            "CSAFPID-278881",
            "CSAFPID-283831",
            "CSAFPID-93036"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-245377",
            "CSAFPID-251225",
            "CSAFPID-252271",
            "CSAFPID-260741",
            "CSAFPID-261240",
            "CSAFPID-261465",
            "CSAFPID-264096",
            "CSAFPID-265735",
            "CSAFPID-265841",
            "CSAFPID-267110",
            "CSAFPID-267240",
            "CSAFPID-267605",
            "CSAFPID-271938",
            "CSAFPID-272047",
            "CSAFPID-272932",
            "CSAFPID-273445",
            "CSAFPID-273509",
            "CSAFPID-273649",
            "CSAFPID-274818",
            "CSAFPID-274832",
            "CSAFPID-275538",
            "CSAFPID-277147",
            "CSAFPID-277194",
            "CSAFPID-277255",
            "CSAFPID-277256",
            "CSAFPID-277321",
            "CSAFPID-277338",
            "CSAFPID-277343",
            "CSAFPID-277348",
            "CSAFPID-278002",
            "CSAFPID-278504",
            "CSAFPID-278881",
            "CSAFPID-283831",
            "CSAFPID-93036"
          ]
        }
      ],
      "title": "Cisco IOS Software Active Debug Code Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...