7.8
HIGH
CVE-2021-21814
Cisco HandleFileArg Buffer Overflow Vulnerability
Description

Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to strlen to determine the ending location of the char* passed in by the user, no checks are done to see if the passed in char* is longer than the staticly sized buffer data is memcpy‘d into, but after the memcpy a null byte is written to what is assumed to be the end of the buffer to terminate the char*, but without length checks, this null write occurs at an arbitrary offset from the buffer. An attacker can provide malicious input to trigger this vulnerability.

INFO

Published Date :

Aug. 13, 2021, 11:15 p.m.

Last Modified :

Oct. 6, 2022, 6:17 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-21814 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Att xmill
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-21814.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21814 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21814 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Reanalysis by [email protected]

    Nov. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:att:labs\'_xmill:0.7:*:*:*:*:*:*:* OR *cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 Exploit, Third Party Advisory
    Added CWE NIST CWE-88
    Added CPE Configuration OR *cpe:2.3:a:att:labs\'_xmill:0.7:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21814 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14745

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability