5.3
CVE-2021-1236
- EPSS 0.29%
- Published 13.01.2021 22:15:20
- Last modified 26.11.2024 16:09:02
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Ios Xe Version < 17.4.1
Cisco ≫ 1100-4p Integrated Services Router Version-
Cisco ≫ 1100-8p Integrated Services Router Version-
Cisco ≫ 1101-4p Integrated Services Router Version-
Cisco ≫ 1109-2p Integrated Services Router Version-
Cisco ≫ 1109-4p Integrated Services Router Version-
Cisco ≫ 1111x-8p Integrated Services Router Version-
Cisco ≫ 4221 Integrated Services Router Version-
Cisco ≫ 4321 Integrated Services Router Version-
Cisco ≫ 4331 Integrated Services Router Version-
Cisco ≫ 4351 Integrated Services Router Version-
Cisco ≫ 4431 Integrated Services Router Version-
Cisco ≫ 4451-x Integrated Services Router Version-
Cisco ≫ 4461 Integrated Services Router Version-
Cisco ≫ Csr 1000v Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ 1100-8p Integrated Services Router Version-
Cisco ≫ 1101-4p Integrated Services Router Version-
Cisco ≫ 1109-2p Integrated Services Router Version-
Cisco ≫ 1109-4p Integrated Services Router Version-
Cisco ≫ 1111x-8p Integrated Services Router Version-
Cisco ≫ 4221 Integrated Services Router Version-
Cisco ≫ 4321 Integrated Services Router Version-
Cisco ≫ 4331 Integrated Services Router Version-
Cisco ≫ 4351 Integrated Services Router Version-
Cisco ≫ 4431 Integrated Services Router Version-
Cisco ≫ 4451-x Integrated Services Router Version-
Cisco ≫ 4461 Integrated Services Router Version-
Cisco ≫ Csr 1000v Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Firepower Threat Defense Version < 6.5.0.5
Cisco ≫ Secure Firewall Management Center Version2.9.14.0
Cisco ≫ Secure Firewall Management Center Version2.9.14.14
Cisco ≫ Secure Firewall Management Center Version2.9.15
Cisco ≫ Secure Firewall Management Center Version2.9.16
Cisco ≫ Secure Firewall Management Center Version2.9.17
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.29% | 0.523 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 5.3 | 3.9 | 1.4 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:N/I:P/A:N
|
psirt@cisco.com | 4 | 2.2 | 1.4 |
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
|
CWE-670 Always-Incorrect Control Flow Implementation
The code contains a control flow path that does not reflect the algorithm that the path is intended to implement, leading to incorrect behavior any time this path is navigated.