Lucene search

K
cveCiscoCVE-2021-34720
HistorySep 09, 2021 - 5:15 a.m.

CVE-2021-34720

2021-09-0905:15:11
CWE-771
cisco
web.nvd.nist.gov
44
cisco
ios xr
software
vulnerability
dos
nvd
cve-2021-34720

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

52.7%

A vulnerability in the IP Service Level Agreements (IP SLA) responder and Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause device packet memory to become exhausted or cause the IP SLA process to crash, resulting in a denial of service (DoS) condition. This vulnerability exists because socket creation failures are mishandled during the IP SLA and TWAMP processes. An attacker could exploit this vulnerability by sending specific IP SLA or TWAMP packets to an affected device. A successful exploit could allow the attacker to exhaust the packet memory, which will impact other processes, such as routing protocols, or crash the IP SLA process.

Affected configurations

Nvd
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
ciscoasr_9000v-v2Match-
OR
ciscoasr_9001Match-
OR
ciscoasr_9006Match-
OR
ciscoasr_9010Match-
OR
ciscoasr_9901Match-
OR
ciscoasr_9902Match-
OR
ciscoasr_9903Match-
OR
ciscoasr_9904Match-
OR
ciscoasr_9906Match-
OR
ciscoasr_9910Match-
OR
ciscoasr_9912Match-
OR
ciscoasr_9922Match-
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
ciscoios_xrvMatch-
OR
ciscoios_xrv_9000Match-
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
cisconcs_520Match-
OR
cisconcs_540Match-
OR
cisconcs_540_fronthaulMatch-
OR
cisconcs_560-4Match-
OR
cisconcs_560-7Match-
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
cisconcs_5001Match-
OR
cisconcs_5002Match-
OR
cisconcs_5011Match-
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
cisconcs_4009Match-
OR
cisconcs_4016Match-
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
cisconcs_5501Match-
OR
cisconcs_5501-seMatch-
OR
cisconcs_5502Match-
OR
cisconcs_5502-seMatch-
OR
cisconcs_5508Match-
OR
cisconcs_5516Match-
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
cisconcs_6000Match-
OR
cisconcs_6008Match-
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
cisconcs_1001Match-
OR
cisconcs_1002Match-
OR
cisconcs_1004Match-
Node
ciscoios_xrRange<6.2.3
OR
ciscoios_xrRange6.3.06.3.2
OR
ciscoios_xrRange6.5.07.2.2
AND
cisco8101-32fhMatch-
OR
cisco8101-32hMatch-
OR
cisco8102-64hMatch-
OR
cisco8201Match-
OR
cisco8201-32fhMatch-
OR
cisco8202Match-
OR
cisco8804Match-
OR
cisco8808Match-
OR
cisco8812Match-
OR
cisco8818Match-
VendorProductVersionCPE
ciscoios_xr*cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*
ciscoasr_9000v-v2-cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*
ciscoasr_9001-cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*
ciscoasr_9006-cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*
ciscoasr_9010-cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*
ciscoasr_9901-cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*
ciscoasr_9902-cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*
ciscoasr_9903-cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*
ciscoasr_9904-cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*
ciscoasr_9906-cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 461

CNA Affected

[
  {
    "product": "Cisco IOS XR Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

52.7%

Related for CVE-2021-34720