Lucene search

K
cve[email protected]CVE-2021-40114
HistoryOct 27, 2021 - 7:15 p.m.

CVE-2021-40114

2021-10-2719:15:08
CWE-770
CWE-401
web.nvd.nist.gov
68
cisco
vulnerability
dos
cve-2021-40114
snort
icmp
remote attacker

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.4%

Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.

Affected configurations

NVD
Node
ciscofirepower_management_centerMatch2.9.14.0
OR
ciscofirepower_management_centerMatch2.9.15
OR
ciscofirepower_management_centerMatch2.9.16
OR
ciscofirepower_management_centerMatch2.9.17
OR
ciscofirepower_threat_defenseRange<6.4.0.12
OR
ciscofirepower_threat_defenseRange6.5.06.6.3
OR
ciscofirepower_threat_defenseRange6.7.06.7.0.2
OR
ciscounified_threat_defenseRange16.1216.12.6
OR
ciscounified_threat_defenseRange17.317.3.4a
OR
ciscounified_threat_defenseRange17.417.4.2
Node
snortsnortRange2.0.02.9.18

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Firepower Threat Defense Software ",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.4%