First published: Thu Sep 23 2021(Updated: )
A vulnerability in the Rate Limiting Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to mishandling of the rate limiting feature within the QuantumFlow Processor. An attacker could exploit this vulnerability by sending large amounts of traffic that would be subject to NAT and rate limiting through an affected device. A successful exploit could allow the attacker to cause the QuantumFlow Processor utilization to reach 100 percent on the affected device, resulting in a DoS condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE | <=17.3.3 | |
Cisco ASR 1000 | ||
Cisco Asr 1000-esp100 | ||
Cisco Asr 1000-x | ||
Cisco Asr 1001 | ||
Cisco Asr 1001-hx | ||
Cisco Asr 1001-hx R | ||
Cisco Asr 1001-x | ||
Cisco Asr 1001-x R | ||
Cisco Asr 1002 | ||
Cisco Asr 1002-hx | ||
Cisco Asr 1002-hx R | ||
Cisco Asr 1002-x | ||
Cisco Asr 1002-x R | ||
Cisco Asr 1004 | ||
Cisco Asr 1006 | ||
Cisco Asr 1006-x | ||
Cisco Asr 1009-x | ||
Cisco Asr 1013 | ||
Cisco Asr 1023 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID of this Cisco IOS XE Software vulnerability is CVE-2021-1624.
The severity level of CVE-2021-1624 is high (8.6).
CVE-2021-1624 can cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device, resulting in a denial of service (DoS) condition.
An unauthenticated, remote attacker can exploit CVE-2021-1624 to cause high CPU utilization in the Cisco QuantumFlow Processor of an affected device.
To fix CVE-2021-1624, it is recommended to apply the necessary software updates provided by Cisco.