gsd-2021-1220
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-1220",
    "description": "Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection.",
    "id": "GSD-2021-1220"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-1220"
      ],
      "details": "Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection.",
      "id": "GSD-2021-1220",
      "modified": "2023-12-13T01:23:21.897279Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "DATE_PUBLIC": "2021-03-24T16:00:00",
        "ID": "CVE-2021-1220",
        "STATE": "PUBLIC",
        "TITLE": "Cisco IOS XE Software Web UI Denial of Service Vulnerabilities"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco IOS XE Software ",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection."
          }
        ]
      },
      "exploit": [
        {
          "lang": "eng",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory. "
        }
      ],
      "impact": {
        "cvss": {
          "baseScore": "4.3",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L ",
          "version": "3.0"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-20"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "20210324 Cisco IOS XE Software Web UI Denial of Service Vulnerabilities",
            "refsource": "CISCO",
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xe-webui-dos-z9yqYQAn"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-xe-webui-dos-z9yqYQAn",
        "defect": [
          [
            "CSCvu94117",
            "CSCvu99729"
          ]
        ],
        "discovery": "INTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4BF22C29-84DF-44CA-B574-FE04AB39E344",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C2C7C0BA-D618-4B65-B42C-43393167EEE0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
                    "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
                    "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*",
                    "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*",
                    "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*",
                    "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:*",
                    "matchCriteriaId": "65FC3CC1-CF4F-4A2D-A500-04395AFE8B47",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*",
                    "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*",
                    "matchCriteriaId": "02352FD8-2A7B-41BD-9E4A-F312ABFDF3EF",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B9173AD6-6658-4267-AAA7-D50D0B657528",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1C1DBBCD-4C5A-43BB-8FB0-6F1AF99ED0D2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CD446C51-E713-4E46-8328-0A0477D140D2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "89369318-2E83-489F-B872-5F2E247BBF8F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*",
                    "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient error handling in the web UI. An attacker could exploit these vulnerabilities by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause the web UI software to become unresponsive and consume all available vty lines, preventing new session establishment and resulting in a DoS condition. Manual intervention would be required to regain web UI and vty session functionality. Note: These vulnerabilities do not affect the console connection."
          },
          {
            "lang": "es",
            "value": "M\u00faltiples vulnerabilidades en la Interfaz de Usuario Web del Software Cisco IOS XE, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura hacer que el software de la interfaz de usuario web deje de responder y consuma instancias de l\u00ednea vty, lo que resultar\u00e1 en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;Estas vulnerabilidades son debido a un manejo insuficiente de errores en la Interfaz de Usuario Web.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de paquetes HTTP dise\u00f1ados a un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir el atacante causar que el software de la interfaz de usuario web deje de responder y consumiera todas las l\u00edneas vty disponibles, impidiendo el establecimiento de una nueva sesi\u00f3n y dando como resultado una condici\u00f3n de DoS.\u0026#xa0;Se necesitar\u00eda una intervenci\u00f3n manual para recuperar la Interfaz de Usuario Web y la funcionalidad de la sesi\u00f3n vty.\u0026#xa0;Nota: estas vulnerabilidades no afectan la conexi\u00f3n de la consola"
          }
        ],
        "id": "CVE-2021-1220",
        "lastModified": "2024-02-07T18:28:13.263",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "LOW",
              "cvssData": {
                "accessComplexity": "MEDIUM",
                "accessVector": "NETWORK",
                "authentication": "SINGLE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 3.5,
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 6.8,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "LOW",
                "baseScore": 4.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "LOW",
                "baseScore": 4.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 1.4,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2021-03-24T21:15:11.350",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xe-webui-dos-z9yqYQAn"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-noinfo"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.