Lucene search

K
cve[email protected]CVE-2021-1352
HistoryMar 24, 2021 - 9:15 p.m.

CVE-2021-1352

2021-03-2421:15:11
CWE-119
CWE-823
web.nvd.nist.gov
40
cve-2021-1352
vulnerability
decnet
cisco ios xe software
dos
nvd
security

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

25.2%

A vulnerability in the DECnet Phase IV and DECnet/OSI protocol processing of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of DECnet traffic that is received by an affected device. An attacker could exploit this vulnerability by sending DECnet traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Affected configurations

NVD
Node
ciscoios_xeMatch16.4.1
OR
ciscoios_xeMatch16.4.2
OR
ciscoios_xeMatch16.4.3
OR
ciscoios_xeMatch16.5.1
OR
ciscoios_xeMatch16.5.1a
OR
ciscoios_xeMatch16.5.1b
OR
ciscoios_xeMatch16.5.2
OR
ciscoios_xeMatch16.5.3
OR
ciscoios_xeMatch16.6.1
OR
ciscoios_xeMatch16.6.2
OR
ciscoios_xeMatch16.6.3
OR
ciscoios_xeMatch16.6.4
OR
ciscoios_xeMatch16.6.4a
OR
ciscoios_xeMatch16.6.4s
OR
ciscoios_xeMatch16.6.5
OR
ciscoios_xeMatch16.6.5a
OR
ciscoios_xeMatch16.6.5b
OR
ciscoios_xeMatch16.6.6
OR
ciscoios_xeMatch16.6.7
OR
ciscoios_xeMatch16.6.7a
OR
ciscoios_xeMatch16.6.8
OR
ciscoios_xeMatch16.7.1
OR
ciscoios_xeMatch16.7.2
OR
ciscoios_xeMatch16.7.3
OR
ciscoios_xeMatch16.8.1
OR
ciscoios_xeMatch16.8.1a
OR
ciscoios_xeMatch16.8.1b
OR
ciscoios_xeMatch16.8.1c
OR
ciscoios_xeMatch16.8.1s
OR
ciscoios_xeMatch16.8.2
OR
ciscoios_xeMatch16.8.3
OR
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.1a
OR
ciscoios_xeMatch16.9.1b
OR
ciscoios_xeMatch16.9.1c
OR
ciscoios_xeMatch16.9.1d
OR
ciscoios_xeMatch16.9.1s
OR
ciscoios_xeMatch16.9.2
OR
ciscoios_xeMatch16.9.2a
OR
ciscoios_xeMatch16.9.2s
OR
ciscoios_xeMatch16.9.3
OR
ciscoios_xeMatch16.9.3a
OR
ciscoios_xeMatch16.9.3h
OR
ciscoios_xeMatch16.9.3s
OR
ciscoios_xeMatch16.9.4
OR
ciscoios_xeMatch16.9.4c
OR
ciscoios_xeMatch16.9.5
OR
ciscoios_xeMatch16.9.5f
OR
ciscoios_xeMatch16.9.6
OR
ciscoios_xeMatch16.10.1
OR
ciscoios_xeMatch16.10.1a
OR
ciscoios_xeMatch16.10.1b
OR
ciscoios_xeMatch16.10.1e
OR
ciscoios_xeMatch16.10.1s
OR
ciscoios_xeMatch16.10.2
OR
ciscoios_xeMatch16.10.3
OR
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.11.2
OR
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.1a
OR
ciscoios_xeMatch16.12.1c
OR
ciscoios_xeMatch16.12.1s
OR
ciscoios_xeMatch16.12.1t
OR
ciscoios_xeMatch16.12.2
OR
ciscoios_xeMatch16.12.2a
OR
ciscoios_xeMatch16.12.2s
OR
ciscoios_xeMatch16.12.2t
OR
ciscoios_xeMatch16.12.3
OR
ciscoios_xeMatch16.12.3a
OR
ciscoios_xeMatch16.12.3s
OR
ciscoios_xeMatch16.12.4
OR
ciscoios_xeMatch16.12.4a
OR
ciscoios_xeMatch17.1.1
OR
ciscoios_xeMatch17.1.1a
OR
ciscoios_xeMatch17.1.1s
OR
ciscoios_xeMatch17.1.1t
OR
ciscoios_xeMatch17.1.2
OR
ciscoios_xeMatch17.2.1
OR
ciscoios_xeMatch17.2.1a
OR
ciscoios_xeMatch17.2.1r
OR
ciscoios_xeMatch17.2.1v
OR
ciscoios_xeMatch17.2.2
OR
ciscoios_xeMatch17.2.3
OR
ciscoios_xeMatch17.3.1
OR
ciscoios_xeMatch17.3.1a

CNA Affected

[
  {
    "product": "Cisco IOS XE Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

25.2%

Related for CVE-2021-1352