5.3
MEDIUM
CVE-2021-1590
Cisco NX-OS Software Authentication DoS Vulnerability
Description

A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device.

INFO

Published Date :

Aug. 25, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-1590 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-1590 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
2 Cisco unified_computing_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1590.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1590 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1590 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • Initial Analysis by [email protected]

    Sep. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)i4\(0.116\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.3\(7\)n1\(1b\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q-x\/3132q-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172pq\/pq-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524-x\/xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-x\/xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_computing_system:*:*:*:*:*:*:*:* versions up to (excluding) 4.0\(4m\) *cpe:2.3:o:cisco:unified_computing_system:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3d\) OR cpe:2.3:h:cisco:unified_computing_system_6248up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:unified_computing_system_6296up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:unified_computing_system_6324:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:unified_computing_system_6332:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:unified_computing_system_6332-16up:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1590 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1590 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.50483

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability