7.5
HIGH
CVE-2021-34737
Cisco IOS XR Software DHCPv4 Server Denial of Service
Description

A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload.

INFO

Published Date :

Sept. 9, 2021, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-34737 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34737.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34737 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34737 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  • Initial Analysis by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.1 OR cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.1 OR cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.1 OR cpe:2.3:h:cisco:ncs540-12z20g-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540-12z20g-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540-24z8q2c-m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540-24z8q2c-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540-28z4c-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540-28z4c-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540-acc-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540x-12z16g-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540x-12z16g-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540x-16z4g8q2c-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540x-16z4g8q2c-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs540x-acc-sys:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.1 OR cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.1 OR cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.2 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.1 OR cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 09, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload. A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34737 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-34737 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.02%

score

0.51703

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability