Lucene search

K
cveCiscoCVE-2021-34696
HistorySep 23, 2021 - 3:15 a.m.

CVE-2021-34696

2021-09-2303:15:15
CWE-284
cisco
web.nvd.nist.gov
36
cisco
asr 900
asr 920
aggregation services routers
vulnerability
acl
bypass
remote attacker
nvd
cve-2021-34696

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

47.9%

A vulnerability in the access control list (ACL) programming of Cisco ASR 900 and ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incorrect programming of hardware when an ACL is configured using a method other than the configuration CLI. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device.

Affected configurations

Nvd
Node
ciscoios_xeRange17.3.2
AND
ciscoasr_902Match-
OR
ciscoasr_903Match-
OR
ciscoasr_907Match-
OR
ciscoasr_920-10sz-pdMatch-
OR
ciscoasr_920-10sz-pd_rMatch-
OR
ciscoasr_920-12cz-aMatch-
OR
ciscoasr_920-12cz-a_rMatch-
OR
ciscoasr_920-12cz-dMatch-
OR
ciscoasr_920-12cz-d_rMatch-
OR
ciscoasr_920-12sz-imMatch-
OR
ciscoasr_920-12sz-im_rMatch-
OR
ciscoasr_920-24sz-imMatch-
OR
ciscoasr_920-24sz-im_rMatch-
OR
ciscoasr_920-24sz-mMatch-
OR
ciscoasr_920-24sz-m_rMatch-
OR
ciscoasr_920-24tz-mMatch-
OR
ciscoasr_920-24tz-m_rMatch-
OR
ciscoasr_920-4sz-aMatch-
OR
ciscoasr_920-4sz-a_rMatch-
OR
ciscoasr_920-4sz-dMatch-
OR
ciscoasr_920-4sz-d_rMatch-
OR
ciscoasr_920u-12sz-imMatch-
VendorProductVersionCPE
ciscoios_xe*cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
ciscoasr_902-cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*
ciscoasr_903-cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*
ciscoasr_907-cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*
ciscoasr_920-10sz-pd-cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*
ciscoasr_920-10sz-pd_r-cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*
ciscoasr_920-12cz-a-cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*
ciscoasr_920-12cz-a_r-cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*
ciscoasr_920-12cz-d-cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*
ciscoasr_920-12cz-d_r-cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 231

CNA Affected

[
  {
    "product": "Cisco IOS XE Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

47.9%

Related for CVE-2021-34696