7.4
HIGH
CVE-2021-1566
Cisco AMP for Endpoints TLS Certificate Validation Vulnerability (Man-in-the-Middle)
Description

A vulnerability in the Cisco Advanced Malware Protection (AMP) for Endpoints integration of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to intercept traffic between an affected device and the AMP servers. This vulnerability is due to improper certificate validation when an affected device establishes TLS connections. A man-in-the-middle attacker could exploit this vulnerability by sending a crafted TLS packet to an affected device. A successful exploit could allow the attacker to spoof a trusted host and then extract sensitive information or alter certain API requests.

INFO

Published Date :

June 16, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2021-1566 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco web_security_appliance
2 Cisco email_security_appliance
3 Cisco asyncos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1566.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-cert-vali-n8L97RW Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1566 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1566 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Initial Analysis by [email protected]

    Jun. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-cert-vali-n8L97RW No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-cert-vali-n8L97RW Vendor Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration AND *cpe:2.3:a:cisco:email_security_appliance:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions up to (excluding) 12.5.3-035
    Added CPE Configuration AND *cpe:2.3:a:cisco:email_security_appliance:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0.0-030
    Added CPE Configuration AND *cpe:2.3:a:cisco:email_security_appliance:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions from (including) 13.5 up to (excluding) 13.5.3-010
    Added CPE Configuration AND *cpe:2.3:a:cisco:web_security_appliance:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions up to (excluding) 11.8.3-021
    Added CPE Configuration AND *cpe:2.3:a:cisco:web_security_appliance:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.0.3-005
    Added CPE Configuration AND *cpe:2.3:a:cisco:web_security_appliance:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions from (including) 12.5.0 up to (excluding) 12.5.1-043
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1566 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1566 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.50240

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability