8.6
CVE-2021-1624
- EPSS 0.48%
- Veröffentlicht 23.09.2021 03:15:13
- Zuletzt bearbeitet 21.11.2024 05:44:46
- Quelle psirt@cisco.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to mishandling of the rate limiting feature within the QuantumFlow Processor. An attacker could exploit this vulnerability by sending large amounts of traffic that would be subject to NAT and rate limiting through an affected device. A successful exploit could allow the attacker to cause the QuantumFlow Processor utilization to reach 100 percent on the affected device, resulting in a DoS condition.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Cisco ≫ Ios Xe Version <= 17.3.3
Cisco ≫ Asr 1000 Version-
Cisco ≫ Asr 1000-esp100 Version-
Cisco ≫ Asr 1000-x Version-
Cisco ≫ Asr 1001 Version-
Cisco ≫ Asr 1001-hx Version-
Cisco ≫ Asr 1001-hx R Version-
Cisco ≫ Asr 1001-x Version-
Cisco ≫ Asr 1001-x R Version-
Cisco ≫ Asr 1002 Version-
Cisco ≫ Asr 1002-hx Version-
Cisco ≫ Asr 1002-hx R Version-
Cisco ≫ Asr 1002-x Version-
Cisco ≫ Asr 1002-x R Version-
Cisco ≫ Asr 1004 Version-
Cisco ≫ Asr 1006 Version-
Cisco ≫ Asr 1006-x Version-
Cisco ≫ Asr 1009-x Version-
Cisco ≫ Asr 1013 Version-
Cisco ≫ Asr 1023 Version-
Cisco ≫ Asr 1000-esp100 Version-
Cisco ≫ Asr 1000-x Version-
Cisco ≫ Asr 1001 Version-
Cisco ≫ Asr 1001-hx Version-
Cisco ≫ Asr 1001-hx R Version-
Cisco ≫ Asr 1001-x Version-
Cisco ≫ Asr 1001-x R Version-
Cisco ≫ Asr 1002 Version-
Cisco ≫ Asr 1002-hx Version-
Cisco ≫ Asr 1002-hx R Version-
Cisco ≫ Asr 1002-x Version-
Cisco ≫ Asr 1002-x R Version-
Cisco ≫ Asr 1004 Version-
Cisco ≫ Asr 1006 Version-
Cisco ≫ Asr 1006-x Version-
Cisco ≫ Asr 1009-x Version-
Cisco ≫ Asr 1013 Version-
Cisco ≫ Asr 1023 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.48% | 0.643 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 8.6 | 3.9 | 4 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:N/I:N/A:P
|
psirt@cisco.com | 8.6 | 3.9 | 4 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
|