cve-2021-1285
Vulnerability from cvelistv5
Published
2024-11-18 15:41
Modified
2024-11-18 16:22
Severity ?
EPSS score ?
Summary
Multiple Cisco Products SNORT Ethernet Frame Decoder Denial of Service Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco UTD SNORT IPS Engine Software |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-1285", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-18T16:22:37.298611Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-18T16:22:54.977Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco UTD SNORT IPS Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "Fuji-16.9.5" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "Fuji-16.9.6" }, { "status": "affected", "version": "Fuji-16.9.3" }, { "status": "affected", "version": "Denali-16.3.7" }, { "status": "affected", "version": "Fuji-16.9.2" }, { "status": "affected", "version": "Fuji-16.9.4" }, { "status": "affected", "version": "Everest-16.6.4" }, { "status": "affected", "version": "Everest-16.6.3" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "Denali-16.3.5" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "Everest-16.6.2" }, { "status": "affected", "version": "16.6.7a" }, { "status": "affected", "version": "Denali-16.3.4" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "Denali-16.3.9" }, { "status": "affected", "version": "Denali-16.3.3" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "Fuji-16.9.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple Cisco\u0026nbsp;products are affected by a vulnerability in the Ethernet Frame Decoder of the Snort detection engine that could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition.\r\nThe vulnerability is due to improper handling of error conditions when processing Ethernet frames. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker to exhaust disk space on the affected device, which could result in administrators being unable to log in to the device or the device being unable to boot up correctly.Note: Manual intervention is required to recover from this situation. Customers are advised to contact the Cisco\u0026nbsp;Technical Assistance Center (TAC) to help recover a device in this condition.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X", "version": "3.0" }, "format": "cvssV3_0" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-18T15:41:50.263Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-snort-ethernet-dos-HGXgJH8n", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ethernet-dos-HGXgJH8n" } ], "source": { "advisory": "cisco-sa-snort-ethernet-dos-HGXgJH8n", "defects": [ "CSCvt04377" ], "discovery": "EXTERNAL" }, "title": "Multiple Cisco Products SNORT Ethernet Frame Decoder Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1285", "datePublished": "2024-11-18T15:41:50.263Z", "dateReserved": "2020-11-13T00:00:00.000Z", "dateUpdated": "2024-11-18T16:22:54.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-1285\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-11-18T16:15:09.087\",\"lastModified\":\"2024-11-18T17:11:17.393\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple Cisco\u0026nbsp;products are affected by a vulnerability in the Ethernet Frame Decoder of the Snort detection engine that could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition.\\r\\nThe vulnerability is due to improper handling of error conditions when processing Ethernet frames. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker to exhaust disk space on the affected device, which could result in administrators being unable to log in to the device or the device being unable to boot up correctly.Note: Manual intervention is required to recover from this situation. Customers are advised to contact the Cisco\u0026nbsp;Technical Assistance Center (TAC) to help recover a device in this condition.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Varios productos de Cisco se ven afectados por una vulnerabilidad en el decodificador de tramas Ethernet del motor de detecci\u00f3n Snort que podr\u00eda permitir que un atacante adyacente no autenticado provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad se debe a un manejo inadecuado de las condiciones de error al procesar tramas Ethernet. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando tramas Ethernet maliciosas a trav\u00e9s de un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante agote el espacio en disco en el dispositivo afectado, lo que podr\u00eda provocar que los administradores no puedan iniciar sesi\u00f3n en el dispositivo o que el dispositivo no pueda iniciarse correctamente. Nota: Se requiere intervenci\u00f3n manual para recuperarse de esta situaci\u00f3n. Se recomienda a los clientes que se comuniquen con el Centro de asistencia t\u00e9cnica (TAC) de Cisco para obtener ayuda para recuperar un dispositivo en esta condici\u00f3n. Cisco ha publicado actualizaciones de software que solucionan esta vulnerabilidad. No existen workarounds que solucionen esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ethernet-dos-HGXgJH8n\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.