cve-2021-1622
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-09-16 20:38
Severity
Summary
Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.416Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock condition in the code when processing COPS packets under certain conditions. An attacker could exploit this vulnerability by sending COPS packets with high burst rates to an affected device. A successful exploit could allow the attacker to cause the CPU to consume excessive resources, which prevents other control plane processes from obtaining resources and results in a DoS."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-833",
              "description": "CWE-833",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:09",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cbr8-cops-Vc2ZsJSx",
        "defect": [
          [
            "CSCvw49029"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1622",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock condition in the code when processing COPS packets under certain conditions. An attacker could exploit this vulnerability by sending COPS packets with high burst rates to an affected device. A successful exploit could allow the attacker to cause the CPU to consume excessive resources, which prevents other control plane processes from obtaining resources and results in a DoS."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-833"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-cbr8-cops-Vc2ZsJSx",
          "defect": [
            [
              "CSCvw49029"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1622",
    "datePublished": "2021-09-23T02:25:10.088381Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-16T20:38:05.820Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1622\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-09-23T03:15:13.353\",\"lastModified\":\"2023-11-07T03:28:48.923\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock condition in the code when processing COPS packets under certain conditions. An attacker could exploit this vulnerability by sending COPS packets with high burst rates to an affected device. A successful exploit could allow the attacker to cause the CPU to consume excessive resources, which prevents other control plane processes from obtaining resources and results in a DoS.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el Servicio de Pol\u00edtica Abierta Com\u00fan (COPS) de Cisco IOS XE Software para Cisco cBR-8 Converged Broadband Routers podr\u00eda permitir a un atacante remoto no autenticado causar el agotamiento de los recursos, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a una condici\u00f3n de bloqueo en el c\u00f3digo cuando se procesan paquetes COPS bajo determinadas condiciones. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes COPS con altas tasas de r\u00e1fagas a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar el consumo excesivo de recursos de la CPU, que impide que otros procesos del plano de control obtengan recursos y resulta en una DoS\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-667\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-833\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.12.1z1\",\"matchCriteriaId\":\"F28F7CDF-B79D-4856-868E-F375BEA297F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4046C325-7EDB-4C95-AA98-541BEC8F9E0F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7600_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F65D6BF2-7016-4C1C-93BC-F5742F299607\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6279A69-2F9D-4CD9-9C19-62E701C3C4F9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDB1A95C-8513-4CC7-8CDF-012B212FF02F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97B64B28-7F3F-40BC-B289-0D1DB55B6461\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5603296-34B3-4EEB-B242-C44BC56BFBB8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C2A515C-797D-47EE-8051-F3FBE417BCE9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E673A75F-EFF8-4591-8E0F-A21083563DBA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:cbr-8:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB77D0EC-A448-4D97-8EB0-EA4956549A52\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...