cve-2021-1624
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-09-17 03:53
Severity
Summary
Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.396Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ratenat-pYVLA7wM"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to mishandling of the rate limiting feature within the QuantumFlow Processor. An attacker could exploit this vulnerability by sending large amounts of traffic that would be subject to NAT and rate limiting through an affected device. A successful exploit could allow the attacker to cause the QuantumFlow Processor utilization to reach 100 percent on the affected device, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ratenat-pYVLA7wM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ratenat-pYVLA7wM",
        "defect": [
          [
            "CSCvx37176"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-1624",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to mishandling of the rate limiting feature within the QuantumFlow Processor. An attacker could exploit this vulnerability by sending large amounts of traffic that would be subject to NAT and rate limiting through an affected device. A successful exploit could allow the attacker to cause the QuantumFlow Processor utilization to reach 100 percent on the affected device, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ratenat-pYVLA7wM"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ratenat-pYVLA7wM",
          "defect": [
            [
              "CSCvx37176"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1624",
    "datePublished": "2021-09-23T02:25:20.433136Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-17T03:53:03.000Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1624\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-09-23T03:15:13.610\",\"lastModified\":\"2023-11-07T03:28:49.513\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to mishandling of the rate limiting feature within the QuantumFlow Processor. An attacker could exploit this vulnerability by sending large amounts of traffic that would be subject to NAT and rate limiting through an affected device. A successful exploit could allow the attacker to cause the QuantumFlow Processor utilization to reach 100 percent on the affected device, resulting in a DoS condition.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funcionalidad Rate Limiting Network Address Translation (NAT) de Cisco IOS XE Software podr\u00eda permitir a un atacante remoto no autenticado causar un alto uso de la CPU en el procesador Cisco QuantumFlow de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a un manejo inapropiado de la funci\u00f3n de limitaci\u00f3n de velocidad dentro del procesador QuantumFlow. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de grandes cantidades de tr\u00e1fico que estar\u00edan sujetas a NAT y a la limitaci\u00f3n de velocidad mediante un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el uso del Procesador QuantumFlow alcance el 100 por ciento en el dispositivo afectado, resultando en una condici\u00f3n de DoS\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"17.3.3\",\"matchCriteriaId\":\"A03C758E-0D15-4F9A-BF02-0C59E65B3779\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91209C16-A620-44A0-9134-8AA456343F29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5C1005-0C12-4EDA-BC4A-B52201C4F516\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE2182E7-C813-4966-A36C-E648A9344299\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED7C321E-F083-4AB6-96A0-D6358980441E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7594E307-AC80-41EC-AE94-07E664A7D701\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33208B25-0CBB-4E31-A892-60B7B5625155\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C913FF-63D5-43FB-8B39-598EF436BA5A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"241EEBD9-76E4-4AE6-96B8-1C1ACD834F17\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4376E56-A21C-4642-A85D-439C8E21CD7F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD2794BD-C8CE-46EF-9857-1723FCF04E46\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC03A84F-C8F2-4225-9A00-8FA35368CD57\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"444F688F-79D0-4F22-B530-7BD520080B8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51F2A755-556C-4C5E-8622-96D124319AF7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55DD2272-10C2-43B9-9F13-6DC41DBE179B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7428E0A8-1641-47FB-9CA9-34311DEF660D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7401B7-094C-46EB-9869-2F0372E8B26B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"854D9594-FE84-4E7B-BA21-A3287F2DC302\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C81CC6E3-B989-4730-820E-46734E3E608D\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ratenat-pYVLA7wM\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...