CVE-2021-1495

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.
Overview
  • CVE ID
  • CVE-2021-1495
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2021-04-29T18:15:09
  • Last Modified Date
  • 2023-02-19T04:15:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.4.0.12
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.5.0 6.6.4
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.7.0 6.7.0.2
AND
cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:* 1 OR 16.12 16.12.5
cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:* 1 OR 2.9.17.1
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* 1 OR 17.1 17.3.3
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* 1 OR 17.4 17.4.1
cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1100-4g\/6g:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_3000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 16:16:38 Added to TrackCVE
2022-12-05 01:20:09 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 01:20:09 2021-04-29T18:15Z 2021-04-29T18:15:09 CVE Published Date updated
2022-12-05 01:20:09 2022-10-27T15:47:45 CVE Modified Date updated
2022-12-05 01:20:09 Analyzed Vulnerability Status updated
2023-02-11 03:13:25 2023-02-11T02:20:43 CVE Modified Date updated
2023-02-11 03:13:25 Analyzed Modified Vulnerability Status updated
2023-02-11 03:13:26 References updated
2023-02-19 05:12:32 2023-02-19T04:15:12 CVE Modified Date updated
2023-02-19 05:12:33 References updated