cve-2021-1451
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-09-17 02:57
Severity
Summary
Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-evss-code-exe-8cw5VSvw"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying Linux operating system of an affected device. The vulnerability is due to incorrect boundary checks of certain values in Easy VSS protocol packets that are destined for an affected device. An attacker could exploit this vulnerability by sending crafted Easy VSS protocol packets to UDP port 5500 while the affected device is in a specific state. When the crafted packet is processed, a buffer overflow condition may occur. A successful exploit could allow the attacker to trigger a denial of service (DoS) condition or execute arbitrary code with root privileges on the underlying Linux operating system of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:32",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-evss-code-exe-8cw5VSvw"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xe-evss-code-exe-8cw5VSvw",
        "defect": [
          [
            "CSCvv66062"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1451",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying Linux operating system of an affected device. The vulnerability is due to incorrect boundary checks of certain values in Easy VSS protocol packets that are destined for an affected device. An attacker could exploit this vulnerability by sending crafted Easy VSS protocol packets to UDP port 5500 while the affected device is in a specific state. When the crafted packet is processed, a buffer overflow condition may occur. A successful exploit could allow the attacker to trigger a denial of service (DoS) condition or execute arbitrary code with root privileges on the underlying Linux operating system of the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.1",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-evss-code-exe-8cw5VSvw"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-xe-evss-code-exe-8cw5VSvw",
          "defect": [
            [
              "CSCvv66062"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1451",
    "datePublished": "2021-03-24T20:06:32.270493Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-17T02:57:48.726Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1451\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-03-24T20:15:15.477\",\"lastModified\":\"2023-11-07T03:28:20.547\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying Linux operating system of an affected device. The vulnerability is due to incorrect boundary checks of certain values in Easy VSS protocol packets that are destined for an affected device. An attacker could exploit this vulnerability by sending crafted Easy VSS protocol packets to UDP port 5500 while the affected device is in a specific state. When the crafted packet is processed, a buffer overflow condition may occur. A successful exploit could allow the attacker to trigger a denial of service (DoS) condition or execute arbitrary code with root privileges on the underlying Linux operating system of the affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funcionalidad Easy Virtual Switching System (VSS) del Software Cisco IOS XE, para los Switches Cisco Catalyst de la serie 4500 y los Switches Cisco Catalyst de la serie 4500-X, podr\u00eda permitir a un atacante remoto no autenticado ejecutar c\u00f3digo arbitrario en el sistema operativo Linux subyacente de un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a comprobaciones de l\u00edmites incorrectas de determinados valores en los paquetes del protocolo Easy VSS que est\u00e1n destinados a un dispositivo afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes de protocolo Easy VSS dise\u00f1ados al puerto UDP 5500 mientras el dispositivo afectado se encuentra en un estado espec\u00edfico.\u0026#xa0;Cuando se procesa el paquete dise\u00f1ado, puede ocurrir una condici\u00f3n de desbordamiento del b\u00fafer. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante desencadenar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) o ejecutar c\u00f3digo arbitrario con privilegios root en el sistema operativo Linux subyacente del dispositivo afectado\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.0be:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA2306E8-ABFD-4C37-A911-7B35A654147C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455DAAB8-83B4-44B9-B2F7-2DC9EA796898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F462360-3597-420B-ACB8-44A6F622C8B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96CA4E70-28BE-434C-811A-C16474CFD87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.3e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E77A9A46-517E-467B-A702-E6F6DD9FCD96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.4e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD485792-290B-4553-AAB2-DA7427DE7131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.5ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB7139C7-3C02-46C9-8F89-CB517A706CC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.5be:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0AD00E6-A155-4CCB-B329-7B536BEBC976\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.5e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D365DFD-C99B-4F33-9A90-1162C7A4D3EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.6e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"671F6847-6855-41BF-A148-944AEEB32A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.7e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"120DA9BF-1153-41C8-B80D-3F99E0E28A8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.8e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89812FA8-230C-4F62-8AA8-7F13FA86B805\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.9e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D17DB28-2559-4837-8B4B-7CC722D73324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.10e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D92991EE-BB4A-499D-8F14-F7D0E32BE31E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56AE607-0AD0-487A-A266-C15EAF40F2CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F8B8DBC-F273-4ADE-97F4-584DE23F1CEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"705971E9-7FB4-43EA-A1AE-C91865EADE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.3e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F481A851-D607-4CEF-87C5-147FFBC97D3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.4e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"355F4945-4FFA-469F-A799-815F371C637B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.5e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1432B59F-5A66-4A5A-B3F7-E297700ED9C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"013DD522-1561-4468-A350-C872B78FC291\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6907E1FE-760E-4557-A472-1A1F0052B82B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62291CDD-A775-44B4-85F3-CE1D494F55FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.3e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"658EDFE2-6EC8-4DD3-AACA-C168F942712A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.4e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FCBE369-81ED-4C94-8C44-53C6F4A087CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.5ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90005E78-413A-47D7-82B3-A3011E6B118D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.5e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D764D126-4604-43DD-9A66-BDD32565D893\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.6e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA25E3C0-24C1-479C-8C8F-A6FB9C5002FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.7e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06067D8B-79BD-4982-909F-7C08BE5660C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.8e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EAFB8DA-F9EC-4A42-A663-1BB4EF8F5E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.9e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"672B77C7-0E6B-496D-9ACC-6AD965319B35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.10e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CA1D885-2270-4370-9F3F-CA80B0E96DD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9EC727B-AF92-460D-B61D-F45ECEEE5D56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5604A84-8240-45B6-9027-B03AA549CD5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.2be:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"895DAB3D-5C14-4D0B-94FA-EB7C7C7BB0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B9846AE-1344-4EE4-9FDF-6CE17D9461FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.0ce:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3363DF79-8A5A-4BE2-B04C-253A4A3A0ADA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25725655-EBDE-4538-8AE1-CF5C81F09C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.1ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A98F2654-46F3-4C63-A2C2-48B372C655B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4E206B-37BF-4D61-BE90-80BB65C0C582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.1se:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17674BAD-F2F1-4E63-AAE0-FEAC14C37CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4117E2EC-F58A-4B22-AB72-FC63A0D96E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.3e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20286676-70FF-471C-9612-74E5F0ECB8E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F327F7D0-93E8-4005-9ECB-44852C16BB4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.1ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27252883-091A-471D-87FC-E07EADBC6FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EF9D58E-CD75-47B1-938C-B5C0A73E28FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.2ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BC3D979-02B2-4EEC-A6C2-A44C9FC694D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7C340CE-7F18-448B-B9BE-BFEB1724C882\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.3ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9C1CA89-0FE4-4DC3-BB4B-299114E172AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.11.3e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F79BC92-0869-447C-AF34-3FBF42375D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:15.2\\\\(7\\\\)e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C63AD57E-BA66-45B6-AC6E-2BD92A19A036\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53E377A-0296-4D7A-B97C-576B0026543D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F66ECFE-B631-47AE-995F-024A4E586A85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"128F95D7-E49F-4B36-8F47-823C0298449E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-evss-code-exe-8cw5VSvw\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...