8.6
HIGH
CVE-2021-34720
Cisco IOS XR IP SLA and TWAMP Remote Denial of Service Vulnerability
Description

A vulnerability in the IP Service Level Agreements (IP SLA) responder and Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause device packet memory to become exhausted or cause the IP SLA process to crash, resulting in a denial of service (DoS) condition. This vulnerability exists because socket creation failures are mishandled during the IP SLA and TWAMP processes. An attacker could exploit this vulnerability by sending specific IP SLA or TWAMP packets to an affected device. A successful exploit could allow the attacker to exhaust the packet memory, which will impact other processes, such as routing protocols, or crash the IP SLA process.

INFO

Published Date :

Sept. 9, 2021, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-34720 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34720.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34720 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34720 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Reanalysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST NVD-CWE-Other
  • Initial Analysis by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:ios_xrv:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:ncs_4009:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.3 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 7.2.2 OR cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34720 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-34720 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.52527

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability