4.3
CVSSv2

CVE-2021-1387

Published: 24/02/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote malicious user to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified_computing_system

cisco nx-os 7.0\\(0\\)n1\\(1\\)

cisco nx-os 7.0\\(1\\)n1\\(1\\)

cisco nx-os 7.0\\(2\\)n1\\(1\\)

cisco nx-os 7.0\\(3\\)n1\\(1\\)

cisco nx-os 7.0\\(4\\)n1\\(1\\)

cisco nx-os 7.0\\(4\\)n1\\(1a\\)

cisco nx-os 7.0\\(5\\)n1\\(1\\)

cisco nx-os 7.0\\(5\\)n1\\(1a\\)

cisco nx-os 7.0\\(6\\)n1\\(1\\)

cisco nx-os 7.0\\(6\\)n1\\(2s\\)

cisco nx-os 7.0\\(6\\)n1\\(3s\\)

cisco nx-os 7.0\\(6\\)n1\\(4s\\)

cisco nx-os 7.0\\(7\\)n1\\(1\\)

cisco nx-os 7.0\\(7\\)n1\\(1a\\)

cisco nx-os 7.0\\(7\\)n1\\(1b\\)

cisco nx-os 7.0\\(8\\)n1\\(1\\)

cisco nx-os 7.0\\(8\\)n1\\(1a\\)

cisco nx-os 7.1\\(0\\)n1\\(1\\)

cisco nx-os 7.1\\(0\\)n1\\(1a\\)

cisco nx-os 7.1\\(0\\)n1\\(1b\\)

cisco nx-os 7.1\\(1\\)n1\\(1\\)

cisco nx-os 7.1\\(1\\)n1\\(1a\\)

cisco nx-os 7.1\\(2\\)n1\\(1\\)

cisco nx-os 7.1\\(2\\)n1\\(1a\\)

cisco nx-os 7.1\\(3\\)n1\\(1\\)

cisco nx-os 7.1\\(3\\)n1\\(2\\)

cisco nx-os 7.1\\(3\\)n1\\(2a\\)

cisco nx-os 7.1\\(3\\)n1\\(3\\)

cisco nx-os 7.1\\(3\\)n1\\(4\\)

cisco nx-os 7.1\\(3\\)n1\\(5\\)

cisco nx-os 7.1\\(4\\)n1\\(1\\)

cisco nx-os 7.1\\(4\\)n1\\(1a\\)

cisco nx-os 7.1\\(4\\)n1\\(1c\\)

cisco nx-os 7.1\\(4\\)n1\\(1d\\)

cisco nx-os 7.1\\(5\\)n1\\(1\\)

cisco nx-os 7.1\\(5\\)n1\\(1b\\)

cisco nx-os 7.2\\(0\\)n1\\(1\\)

cisco nx-os 7.2\\(1\\)n1\\(1\\)

cisco nx-os 7.3\\(0\\)n1\\(1\\)

cisco nx-os 7.3\\(0\\)n1\\(1a\\)

cisco nx-os 7.3\\(0\\)n1\\(1b\\)

cisco nx-os 7.3\\(1\\)n1\\(1\\)

cisco nx-os 7.3\\(2\\)n1\\(1\\)

cisco nx-os 7.3\\(2\\)n1\\(1b\\)

cisco nx-os 7.3\\(2\\)n1\\(1c\\)

cisco nx-os 7.3\\(3\\)n1\\(1\\)

cisco nx-os 7.3\\(4\\)n1\\(1\\)

cisco nx-os 7.3\\(4\\)n1\\(1a\\)

cisco nx-os 7.3\\(5\\)n1\\(1\\)

cisco nx-os 7.3\\(6\\)n1\\(1\\)

cisco nx-os 7.3\\(6\\)n1\\(1a\\)

cisco nx-os 7.3\\(7\\)n1\\(1\\)

cisco nx-os 7.3\\(7\\)n1\\(1a\\)

cisco nx-os 7.3\\(7\\)n1\\(1b\\)

cisco nx-os 6.0\\(2\\)a3\\(1\\)

cisco nx-os 6.0\\(2\\)a3\\(2\\)

cisco nx-os 6.0\\(2\\)a3\\(4\\)

cisco nx-os 6.0\\(2\\)a4\\(1\\)

cisco nx-os 6.0\\(2\\)a4\\(2\\)

cisco nx-os 6.0\\(2\\)a4\\(3\\)

cisco nx-os 6.0\\(2\\)a4\\(4\\)

cisco nx-os 6.0\\(2\\)a4\\(5\\)

cisco nx-os 6.0\\(2\\)a4\\(6\\)

cisco nx-os 6.0\\(2\\)a6\\(1\\)

cisco nx-os 6.0\\(2\\)a6\\(1a\\)

cisco nx-os 6.0\\(2\\)a6\\(2\\)

cisco nx-os 6.0\\(2\\)a6\\(2a\\)

cisco nx-os 6.0\\(2\\)a6\\(3\\)

cisco nx-os 6.0\\(2\\)a6\\(3a\\)

cisco nx-os 6.0\\(2\\)a6\\(4\\)

cisco nx-os 6.0\\(2\\)a6\\(4a\\)

cisco nx-os 6.0\\(2\\)a6\\(5\\)

cisco nx-os 6.0\\(2\\)a6\\(5a\\)

cisco nx-os 6.0\\(2\\)a6\\(5b\\)

cisco nx-os 6.0\\(2\\)a6\\(6\\)

cisco nx-os 6.0\\(2\\)a6\\(7\\)

cisco nx-os 6.0\\(2\\)a6\\(8\\)

cisco nx-os 6.0\\(2\\)a7\\(1\\)

cisco nx-os 6.0\\(2\\)a7\\(1a\\)

cisco nx-os 6.0\\(2\\)a7\\(2\\)

cisco nx-os 6.0\\(2\\)a7\\(2a\\)

cisco nx-os 6.0\\(2\\)a8\\(1\\)

cisco nx-os 6.0\\(2\\)a8\\(2\\)

cisco nx-os 6.0\\(2\\)a8\\(3\\)

cisco nx-os 6.0\\(2\\)a8\\(4\\)

cisco nx-os 6.0\\(2\\)a8\\(4a\\)

cisco nx-os 6.0\\(2\\)a8\\(5\\)

cisco nx-os 6.0\\(2\\)a8\\(6\\)

cisco nx-os 6.0\\(2\\)a8\\(7\\)

cisco nx-os 6.0\\(2\\)a8\\(7a\\)

cisco nx-os 6.0\\(2\\)a8\\(7b\\)

cisco nx-os 6.0\\(2\\)a8\\(8\\)

cisco nx-os 6.0\\(2\\)a8\\(9\\)

cisco nx-os 6.0\\(2\\)a8\\(10\\)

cisco nx-os 6.0\\(2\\)a8\\(10a\\)

cisco nx-os 6.0\\(2\\)a8\\(11\\)

cisco nx-os 6.0\\(2\\)a8\\(11a\\)

cisco nx-os 6.0\\(2\\)a8\\(11b\\)

cisco nx-os 6.0\\(2\\)u2\\(1\\)

cisco nx-os 6.0\\(2\\)u2\\(2\\)

cisco nx-os 6.0\\(2\\)u2\\(3\\)

cisco nx-os 6.0\\(2\\)u2\\(4\\)

cisco nx-os 6.0\\(2\\)u2\\(5\\)

cisco nx-os 6.0\\(2\\)u2\\(6\\)

cisco nx-os 6.0\\(2\\)u3\\(1\\)

cisco nx-os 6.0\\(2\\)u3\\(2\\)

cisco nx-os 6.0\\(2\\)u3\\(3\\)

cisco nx-os 6.0\\(2\\)u3\\(4\\)

cisco nx-os 6.0\\(2\\)u3\\(5\\)

cisco nx-os 6.0\\(2\\)u3\\(6\\)

cisco nx-os 6.0\\(2\\)u3\\(7\\)

cisco nx-os 6.0\\(2\\)u3\\(8\\)

cisco nx-os 6.0\\(2\\)u3\\(9\\)

cisco nx-os 6.0\\(2\\)u4\\(1\\)

cisco nx-os 6.0\\(2\\)u4\\(2\\)

cisco nx-os 6.0\\(2\\)u4\\(3\\)

cisco nx-os 6.0\\(2\\)u4\\(4\\)

cisco nx-os 6.0\\(2\\)u5\\(1\\)

cisco nx-os 6.0\\(2\\)u5\\(2\\)

cisco nx-os 6.0\\(2\\)u5\\(3\\)

cisco nx-os 6.0\\(2\\)u5\\(4\\)

cisco nx-os 6.0\\(2\\)u6\\(1\\)

cisco nx-os 6.0\\(2\\)u6\\(1a\\)

cisco nx-os 6.0\\(2\\)u6\\(2\\)

cisco nx-os 6.0\\(2\\)u6\\(2a\\)

cisco nx-os 6.0\\(2\\)u6\\(3\\)

cisco nx-os 6.0\\(2\\)u6\\(3a\\)

cisco nx-os 6.0\\(2\\)u6\\(4\\)

cisco nx-os 6.0\\(2\\)u6\\(4a\\)

cisco nx-os 6.0\\(2\\)u6\\(5\\)

cisco nx-os 6.0\\(2\\)u6\\(5a\\)

cisco nx-os 6.0\\(2\\)u6\\(5b\\)

cisco nx-os 6.0\\(2\\)u6\\(5c\\)

cisco nx-os 6.0\\(2\\)u6\\(6\\)

cisco nx-os 6.0\\(2\\)u6\\(7\\)

cisco nx-os 6.0\\(2\\)u6\\(8\\)

cisco nx-os 6.0\\(2\\)u6\\(9\\)

cisco nx-os 6.0\\(2\\)u6\\(10\\)

cisco nx-os 6.0\\(2\\)u6\\(10a\\)

cisco nx-os 7.0\\(3\\)f3\\(1\\)

cisco nx-os 7.0\\(3\\)f3\\(2\\)

cisco nx-os 7.0\\(3\\)f3\\(3\\)

cisco nx-os 7.0\\(3\\)f3\\(3a\\)

cisco nx-os 7.0\\(3\\)f3\\(3c\\)

cisco nx-os 7.0\\(3\\)f3\\(4\\)

cisco nx-os 7.0\\(3\\)f3\\(5\\)

cisco nx-os 7.0\\(3\\)i2\\(1\\)

cisco nx-os 7.0\\(3\\)i2\\(1a\\)

cisco nx-os 7.0\\(3\\)i2\\(2\\)

cisco nx-os 7.0\\(3\\)i2\\(2a\\)

cisco nx-os 7.0\\(3\\)i2\\(2b\\)

cisco nx-os 7.0\\(3\\)i2\\(2c\\)

cisco nx-os 7.0\\(3\\)i2\\(2d\\)

cisco nx-os 7.0\\(3\\)i2\\(2e\\)

cisco nx-os 7.0\\(3\\)i2\\(2r\\)

cisco nx-os 7.0\\(3\\)i2\\(2s\\)

cisco nx-os 7.0\\(3\\)i2\\(2v\\)

cisco nx-os 7.0\\(3\\)i2\\(2w\\)

cisco nx-os 7.0\\(3\\)i2\\(2x\\)

cisco nx-os 7.0\\(3\\)i2\\(2y\\)

cisco nx-os 7.0\\(3\\)i2\\(3\\)

cisco nx-os 7.0\\(3\\)i2\\(4\\)

cisco nx-os 7.0\\(3\\)i2\\(5\\)

cisco nx-os 7.0\\(3\\)i3\\(1\\)

cisco nx-os 7.0\\(3\\)i4\\(1\\)

cisco nx-os 7.0\\(3\\)i4\\(1t\\)

cisco nx-os 7.0\\(3\\)i4\\(2\\)

cisco nx-os 7.0\\(3\\)i4\\(3\\)

cisco nx-os 7.0\\(3\\)i4\\(4\\)

cisco nx-os 7.0\\(3\\)i4\\(5\\)

cisco nx-os 7.0\\(3\\)i4\\(6\\)

cisco nx-os 7.0\\(3\\)i4\\(6t\\)

cisco nx-os 7.0\\(3\\)i4\\(7\\)

cisco nx-os 7.0\\(3\\)i4\\(8\\)

cisco nx-os 7.0\\(3\\)i4\\(8a\\)

cisco nx-os 7.0\\(3\\)i4\\(8b\\)

cisco nx-os 7.0\\(3\\)i4\\(8z\\)

cisco nx-os 7.0\\(3\\)i4\\(9\\)

cisco nx-os 7.0\\(3\\)i5\\(1\\)

cisco nx-os 7.0\\(3\\)i5\\(2\\)

cisco nx-os 7.0\\(3\\)i5\\(3\\)

cisco nx-os 7.0\\(3\\)i5\\(3a\\)

cisco nx-os 7.0\\(3\\)i5\\(3b\\)

cisco nx-os 7.0\\(3\\)i6\\(1\\)

cisco nx-os 7.0\\(3\\)i6\\(2\\)

cisco nx-os 7.0\\(3\\)i7\\(1\\)

cisco nx-os 7.0\\(3\\)i7\\(2\\)

cisco nx-os 7.0\\(3\\)i7\\(3\\)

cisco nx-os 7.0\\(3\\)i7\\(3z\\)

cisco nx-os 7.0\\(3\\)i7\\(4\\)

cisco nx-os 7.0\\(3\\)i7\\(5\\)

cisco nx-os 7.0\\(3\\)i7\\(5a\\)

cisco nx-os 7.0\\(3\\)i7\\(6\\)

cisco nx-os 7.0\\(3\\)i7\\(6z\\)

cisco nx-os 7.0\\(3\\)i7\\(7\\)

cisco nx-os 7.0\\(3\\)i7\\(8\\)

cisco nx-os 7.0\\(3\\)ic4\\(4\\)

cisco nx-os 7.0\\(3\\)im7\\(2\\)

cisco nx-os 7.2\\(0\\)d1\\(1\\)

cisco nx-os 7.2\\(1\\)d1\\(1\\)

cisco nx-os 7.2\\(2\\)d1\\(1\\)

cisco nx-os 7.2\\(2\\)d1\\(2\\)

cisco nx-os 7.2\\(2\\)d1\\(3\\)

cisco nx-os 7.2\\(2\\)d1\\(4\\)

cisco nx-os 7.3\\(0\\)d1\\(1\\)

cisco nx-os 7.3\\(0\\)dx\\(1\\)

cisco nx-os 7.3\\(1\\)d1\\(1\\)

cisco nx-os 7.3\\(2\\)d1\\(1\\)

cisco nx-os 7.3\\(2\\)d1\\(1d\\)

cisco nx-os 7.3\\(2\\)d1\\(2\\)

cisco nx-os 7.3\\(2\\)d1\\(3\\)

cisco nx-os 7.3\\(2\\)d1\\(3a\\)

cisco nx-os 7.3\\(3\\)d1\\(1\\)

cisco nx-os 7.3\\(4\\)d1\\(1\\)

cisco nx-os 7.3\\(5\\)d1\\(1\\)

cisco nx-os 7.3\\(6\\)d1\\(1\\)

cisco nx-os 8.0\\(1\\)

cisco nx-os 8.1\\(1\\)

cisco nx-os 8.1\\(2\\)

cisco nx-os 8.1\\(2a\\)

cisco nx-os 8.2\\(1\\)

cisco nx-os 8.2\\(2\\)

cisco nx-os 8.2\\(3\\)

cisco nx-os 8.2\\(4\\)

cisco nx-os 8.2\\(5\\)

cisco nx-os 8.3\\(1\\)

cisco nx-os 8.3\\(2\\)

cisco nx-os 8.4\\(1\\)

cisco nx-os 8.4\\(2\\)

cisco nx-os 7.0\\(3\\)f1\\(1\\)

cisco nx-os 7.0\\(3\\)f2\\(1\\)

cisco nx-os 7.0\\(3\\)f2\\(2\\)

cisco nx-os 7.0\\(3\\)ia7\\(1\\)

cisco nx-os 7.0\\(3\\)ia7\\(2\\)

cisco nx-os 7.0\\(3\\)im3\\(1\\)

cisco nx-os 7.0\\(3\\)im3\\(2\\)

cisco nx-os 7.0\\(3\\)im3\\(2a\\)

cisco nx-os 7.0\\(3\\)im3\\(2b\\)

cisco nx-os 7.0\\(3\\)im3\\(3\\)

Vendor Advisories

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device An attacker coul ...