Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-1451

Disclosure Date: March 24, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying Linux operating system of an affected device. The vulnerability is due to incorrect boundary checks of certain values in Easy VSS protocol packets that are destined for an affected device. An attacker could exploit this vulnerability by sending crafted Easy VSS protocol packets to UDP port 5500 while the affected device is in a specific state. When the crafted packet is processed, a buffer overflow condition may occur. A successful exploit could allow the attacker to trigger a denial of service (DoS) condition or execute arbitrary code with root privileges on the underlying Linux operating system of the affected device.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 15.2(7)e,
  • ios xe 16.11.2,
  • ios xe 16.12.5a,
  • ios xe 17.3.1,
  • ios xe 3.10.0ce,
  • ios xe 3.10.0e,
  • ios xe 3.10.1ae,
  • ios xe 3.10.1e,
  • ios xe 3.10.1se,
  • ios xe 3.10.2e,
  • ios xe 3.10.3e,
  • ios xe 3.11.0e,
  • ios xe 3.11.1ae,
  • ios xe 3.11.1e,
  • ios xe 3.11.2ae,
  • ios xe 3.11.2e,
  • ios xe 3.11.3ae,
  • ios xe 3.11.3e,
  • ios xe 3.6.0be,
  • ios xe 3.6.0e,
  • ios xe 3.6.10e,
  • ios xe 3.6.1e,
  • ios xe 3.6.2e,
  • ios xe 3.6.3e,
  • ios xe 3.6.4e,
  • ios xe 3.6.5ae,
  • ios xe 3.6.5be,
  • ios xe 3.6.5e,
  • ios xe 3.6.6e,
  • ios xe 3.6.7e,
  • ios xe 3.6.8e,
  • ios xe 3.6.9e,
  • ios xe 3.7.0e,
  • ios xe 3.7.1e,
  • ios xe 3.7.2e,
  • ios xe 3.7.3e,
  • ios xe 3.7.4e,
  • ios xe 3.7.5e,
  • ios xe 3.8.0e,
  • ios xe 3.8.10e,
  • ios xe 3.8.1e,
  • ios xe 3.8.2e,
  • ios xe 3.8.3e,
  • ios xe 3.8.4e,
  • ios xe 3.8.5ae,
  • ios xe 3.8.5e,
  • ios xe 3.8.6e,
  • ios xe 3.8.7e,
  • ios xe 3.8.8e,
  • ios xe 3.8.9e,
  • ios xe 3.9.0e,
  • ios xe 3.9.1e,
  • ios xe 3.9.2be,
  • ios xe 3.9.2e

Additional Info

Technical Analysis