7.4
HIGH
CVE-2021-34713
"Cisco ASR 9000 Layer 2 Punt Denial of Service"
Description

A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames that cause a spin loop that can make the network processors unresponsive. An attacker could exploit this vulnerability by sending specific types of Ethernet frames on the segment where the affected line cards are attached. A successful exploit could allow the attacker to cause the affected line card to reboot.

INFO

Published Date :

Sept. 9, 2021, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-34713 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34713.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34713 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34713 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.4 up to (excluding) 6.6.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.7.1 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.0.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.1 up to (excluding) 7.1.1 OR cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 09, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames that cause a spin loop that can make the network processors unresponsive. An attacker could exploit this vulnerability by sending specific types of Ethernet frames on the segment where the affected line cards are attached. A successful exploit could allow the attacker to cause the affected line card to reboot. A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames that cause a spin loop that can make the network processors unresponsive. An attacker could exploit this vulnerability by sending specific types of Ethernet frames on the segment where the affected line cards are attached. A successful exploit could allow the attacker to cause the affected line card to reboot.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34713 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-34713 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.24652

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability