Executive Summary

Informations
Name CVE-2021-34697 First vendor Publication 2021-09-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Protection Against Distributed Denial of Service Attacks feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct denial of service (DoS) attacks to or through the affected device. This vulnerability is due to incorrect programming of the half-opened connections limit, TCP SYN flood limit, or TCP SYN cookie features when the features are configured in vulnerable releases of Cisco IOS XE Software. An attacker could exploit this vulnerability by attempting to flood traffic to or through the affected device. A successful exploit could allow the attacker to initiate a DoS attack to or through an affected device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34697

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-665 Improper Initialization

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Os 988

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-11-07 21:33:56
  • Multiple Updates
2023-10-06 02:13:43
  • Multiple Updates
2023-09-30 13:11:47
  • Multiple Updates
2023-08-12 13:25:20
  • Multiple Updates
2023-08-12 01:23:13
  • Multiple Updates
2023-08-11 13:17:35
  • Multiple Updates
2023-08-11 01:23:59
  • Multiple Updates
2023-08-06 13:15:34
  • Multiple Updates
2023-08-06 01:22:58
  • Multiple Updates
2023-08-04 13:15:56
  • Multiple Updates
2023-08-04 01:23:19
  • Multiple Updates
2023-07-14 13:15:59
  • Multiple Updates
2023-07-14 01:23:07
  • Multiple Updates
2023-04-06 02:06:12
  • Multiple Updates
2023-04-01 02:06:47
  • Multiple Updates
2023-03-29 02:18:09
  • Multiple Updates
2023-03-28 12:23:20
  • Multiple Updates
2022-12-24 02:04:11
  • Multiple Updates
2022-10-28 13:01:41
  • Multiple Updates
2022-10-28 01:57:48
  • Multiple Updates
2022-04-26 01:58:58
  • Multiple Updates
2022-04-23 01:58:00
  • Multiple Updates
2021-10-14 01:46:01
  • Multiple Updates
2021-10-13 00:23:09
  • Multiple Updates
2021-10-08 09:23:03
  • Multiple Updates
2021-10-08 01:46:20
  • Multiple Updates
2021-10-05 21:23:18
  • Multiple Updates
2021-09-24 01:45:41
  • Multiple Updates
2021-09-24 01:45:18
  • Multiple Updates
2021-09-23 17:22:52
  • Multiple Updates
2021-09-23 09:22:55
  • First insertion