5.8

CVE-2021-1495

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.

Data is provided by the National Vulnerability Database (NVD)
CiscoFirepower Threat Defense Version < 6.4.0.12
CiscoFirepower Threat Defense Version >= 6.5.0 < 6.6.4
CiscoFirepower Threat Defense Version >= 6.7.0 < 6.7.0.2
CiscoIos Xe Version >= 16.12 < 16.12.5
   Cisco1100-4g/6g Integrated Services Router Version-
   Cisco1101 Integrated Services Router Version-
   Cisco1109 Integrated Services Router Version-
   Cisco1111x Integrated Services Router Version-
   Cisco111x Integrated Services Router Version-
   Cisco1120 Integrated Services Router Version-
   Cisco1160 Integrated Services Router Version-
   Cisco3000 Integrated Services Router Version-
   Cisco4221 Integrated Services Router Version-
   Cisco4331 Integrated Services Router Version-
   Cisco4431 Integrated Services Router Version-
   Cisco4461 Integrated Services Router Version-
   CiscoC8200-1n-4t Version-
   CiscoC8200l-1n-4t Version-
   CiscoCatalyst 8300-1n1s-4t2x Version-
   CiscoCatalyst 8300-1n1s-6t Version-
   CiscoCatalyst 8300-2n2s-4t2x Version-
   CiscoCatalyst 8300-2n2s-6t Version-
   CiscoCatalyst 8500l Version-
SnortSnort Version < 2.9.17.1
   Cisco1100-4g/6g Integrated Services Router Version-
   Cisco1101 Integrated Services Router Version-
   Cisco1109 Integrated Services Router Version-
   Cisco1111x Integrated Services Router Version-
   Cisco111x Integrated Services Router Version-
   Cisco1120 Integrated Services Router Version-
   Cisco1160 Integrated Services Router Version-
   Cisco3000 Integrated Services Router Version-
   Cisco4221 Integrated Services Router Version-
   Cisco4331 Integrated Services Router Version-
   Cisco4431 Integrated Services Router Version-
   Cisco4461 Integrated Services Router Version-
   CiscoC8200-1n-4t Version-
   CiscoC8200l-1n-4t Version-
   CiscoCatalyst 8300-1n1s-4t2x Version-
   CiscoCatalyst 8300-1n1s-6t Version-
   CiscoCatalyst 8300-2n2s-4t2x Version-
   CiscoCatalyst 8300-2n2s-6t Version-
   CiscoCatalyst 8500l Version-
CiscoIos Xe Version >= 17.1 < 17.3.3
   Cisco1100-4g/6g Integrated Services Router Version-
   Cisco1101 Integrated Services Router Version-
   Cisco1109 Integrated Services Router Version-
   Cisco1111x Integrated Services Router Version-
   Cisco111x Integrated Services Router Version-
   Cisco1120 Integrated Services Router Version-
   Cisco1160 Integrated Services Router Version-
   Cisco3000 Integrated Services Router Version-
   Cisco4221 Integrated Services Router Version-
   Cisco4331 Integrated Services Router Version-
   Cisco4431 Integrated Services Router Version-
   Cisco4461 Integrated Services Router Version-
   CiscoC8200-1n-4t Version-
   CiscoC8200l-1n-4t Version-
   CiscoCatalyst 8300-1n1s-4t2x Version-
   CiscoCatalyst 8300-1n1s-6t Version-
   CiscoCatalyst 8300-2n2s-4t2x Version-
   CiscoCatalyst 8300-2n2s-6t Version-
   CiscoCatalyst 8500l Version-
CiscoIos Xe Version >= 17.4 < 17.4.1
   Cisco1100-4g/6g Integrated Services Router Version-
   Cisco1101 Integrated Services Router Version-
   Cisco1109 Integrated Services Router Version-
   Cisco1111x Integrated Services Router Version-
   Cisco111x Integrated Services Router Version-
   Cisco1120 Integrated Services Router Version-
   Cisco1160 Integrated Services Router Version-
   Cisco3000 Integrated Services Router Version-
   Cisco4221 Integrated Services Router Version-
   Cisco4331 Integrated Services Router Version-
   Cisco4431 Integrated Services Router Version-
   Cisco4461 Integrated Services Router Version-
   CiscoC8200-1n-4t Version-
   CiscoC8200l-1n-4t Version-
   CiscoCatalyst 8300-1n1s-4t2x Version-
   CiscoCatalyst 8300-1n1s-6t Version-
   CiscoCatalyst 8300-2n2s-4t2x Version-
   CiscoCatalyst 8300-2n2s-6t Version-
   CiscoCatalyst 8500l Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.16% 0.382
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.3 3.9 1.4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:P/A:N
psirt@cisco.com 5.8 3.9 1.4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
CWE-755 Improper Handling of Exceptional Conditions

The product does not handle or incorrectly handles an exceptional condition.