Executive Summary

Informations
Name CVE-2021-34703 First vendor Publication 2021-09-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34703

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-665 Improper Initialization

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 11
Hardware 286
Os 7168
Os 955

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-03-07 02:18:34
  • Multiple Updates
2023-11-07 21:33:56
  • Multiple Updates
2023-10-07 02:13:51
  • Multiple Updates
2023-10-06 02:13:43
  • Multiple Updates
2023-08-12 13:25:21
  • Multiple Updates
2023-08-12 01:23:14
  • Multiple Updates
2023-08-11 13:17:36
  • Multiple Updates
2023-08-11 01:24:00
  • Multiple Updates
2023-08-06 13:15:34
  • Multiple Updates
2023-08-06 01:22:58
  • Multiple Updates
2023-08-04 13:15:57
  • Multiple Updates
2023-08-04 01:23:19
  • Multiple Updates
2023-07-14 13:16:00
  • Multiple Updates
2023-07-14 01:23:07
  • Multiple Updates
2023-05-31 00:27:46
  • Multiple Updates
2023-05-30 21:26:52
  • Multiple Updates
2023-05-23 00:27:39
  • Multiple Updates
2023-05-10 02:07:13
  • Multiple Updates
2023-04-06 02:06:12
  • Multiple Updates
2023-04-01 02:06:47
  • Multiple Updates
2023-03-29 02:18:09
  • Multiple Updates
2023-03-28 12:23:20
  • Multiple Updates
2022-12-24 02:04:12
  • Multiple Updates
2022-10-28 13:01:42
  • Multiple Updates
2022-10-28 01:57:48
  • Multiple Updates
2022-10-11 13:07:49
  • Multiple Updates
2022-10-11 01:22:48
  • Multiple Updates
2022-09-04 02:04:06
  • Multiple Updates
2022-04-27 01:58:53
  • Multiple Updates
2022-04-26 01:58:58
  • Multiple Updates
2022-04-23 01:58:00
  • Multiple Updates
2022-03-19 01:55:13
  • Multiple Updates
2021-10-26 00:23:07
  • Multiple Updates
2021-10-14 01:46:01
  • Multiple Updates
2021-10-13 01:46:44
  • Multiple Updates
2021-10-12 17:22:59
  • Multiple Updates
2021-09-24 01:45:41
  • Multiple Updates
2021-09-24 01:45:18
  • Multiple Updates
2021-09-23 17:22:52
  • Multiple Updates
2021-09-23 09:22:55
  • First insertion