Executive Summary

Informations
Name CVE-2021-1621 First vendor Publication 2021-09-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 4 Temporal Score 7.4
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1621

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Os 984

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2023-11-07 21:33:57
  • Multiple Updates
2023-10-06 02:08:51
  • Multiple Updates
2023-09-30 13:06:56
  • Multiple Updates
2023-08-12 13:19:43
  • Multiple Updates
2023-08-12 01:21:30
  • Multiple Updates
2023-08-11 13:12:20
  • Multiple Updates
2023-08-11 01:22:11
  • Multiple Updates
2023-08-06 13:10:27
  • Multiple Updates
2023-08-06 01:21:16
  • Multiple Updates
2023-08-04 13:10:49
  • Multiple Updates
2023-08-04 01:21:37
  • Multiple Updates
2023-07-14 13:10:51
  • Multiple Updates
2023-07-14 01:21:26
  • Multiple Updates
2023-05-31 00:27:47
  • Multiple Updates
2023-05-30 21:26:52
  • Multiple Updates
2023-05-23 00:27:39
  • Multiple Updates
2023-04-06 01:59:42
  • Multiple Updates
2023-04-01 02:00:09
  • Multiple Updates
2023-03-29 02:13:13
  • Multiple Updates
2023-03-28 12:21:41
  • Multiple Updates
2022-12-24 01:57:44
  • Multiple Updates
2022-10-28 09:27:52
  • Multiple Updates
2022-10-28 00:27:53
  • Multiple Updates
2022-10-25 00:27:37
  • Multiple Updates
2022-04-26 01:55:18
  • Multiple Updates
2022-04-23 01:54:23
  • Multiple Updates
2021-10-14 01:43:29
  • Multiple Updates
2021-10-13 00:23:09
  • Multiple Updates
2021-10-08 09:23:04
  • Multiple Updates
2021-10-08 01:43:55
  • Multiple Updates
2021-10-06 00:22:59
  • Multiple Updates
2021-09-24 01:45:41
  • Multiple Updates
2021-09-24 01:43:04
  • Multiple Updates
2021-09-23 17:22:52
  • Multiple Updates
2021-09-23 09:22:55
  • First insertion