First published: Wed Aug 25 2021(Updated: )
A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Computing System | >=4.0<4.0\(4m\) | |
Cisco Unified Computing System | >=4.1<4.1\(3e\) | |
Cisco Unified Computing System 64108 | ||
Cisco Unified Computing System 6454 |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2021-1592.
The severity rating of CVE-2021-1592 is medium (4.3).
This vulnerability could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to improper resource management for established SSH sessions.
You can find more information about CVE-2021-1592 in the Cisco Security Advisory: [https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy).