7.4
HIGH
CVE-2021-34740
"Cisco Aironet AP WLAN Control Protocol Buffer Leak DOS"
Description

A vulnerability in the WLAN Control Protocol (WCP) implementation for Cisco Aironet Access Point (AP) software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect error handling when an affected device receives an unexpected 802.11 frame. An attacker could exploit this vulnerability by sending certain 802.11 frames over the wireless network to an interface on an affected AP. A successful exploit could allow the attacker to cause a packet buffer leak. This could eventually result in buffer allocation failures, which would trigger a reload of the affected device.

INFO

Published Date :

Sept. 23, 2021, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-34740 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco aironet_access_point_software
2 Cisco aironet_access_point_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34740.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-pktleak-dos-uSTyGrL Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34740 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34740 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100-4g/6g:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4g/6g_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-pktleak-dos-uSTyGrL No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-pktleak-dos-uSTyGrL Vendor Advisory
    Added CWE NIST CWE-401
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_access_point_software:*:*:*:*:*:*:*:* versions from (including) 8.10.0 up to (excluding) 8.10.162.0 *cpe:2.3:o:cisco:aironet_access_point_software:17.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_access_point_software:17.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:6300_series_access_points:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1810w:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1830:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1840:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300_ac:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300_dc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300_dcw:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100-4g\/6g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34740 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-34740 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.24744

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability