CVE-2021-34737

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload.
Overview
  • CVE ID
  • CVE-2021-34737
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-09T05:15:11
  • Last Modified Date
  • 2021-09-22T15:10:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.3.2
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.4.0 7.4.1
cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.3.2
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.4.0 7.4.1
cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.3.2
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.4.0 7.4.1
cpe:2.3:h:cisco:ncs540-12z20g-sys-a:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540-12z20g-sys-d:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540-24z8q2c-m:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540-24z8q2c-sys:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540-28z4c-sys-a:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540-28z4c-sys-d:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540-acc-sys:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540x-12z16g-sys-a:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540x-12z16g-sys-d:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540x-16z4g8q2c-a:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540x-16z4g8q2c-d:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs540x-acc-sys:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.3.2
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.4.0 7.4.1
cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.3.2
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.4.0 7.4.1
cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.3.2
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.4.0 7.4.1
cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:54:00 Added to TrackCVE
2022-12-05 10:10:16 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 10:10:16 2021-09-09T05:15Z 2021-09-09T05:15:11 CVE Published Date updated
2022-12-05 10:10:16 2021-09-22T15:10:13 CVE Modified Date updated
2022-12-05 10:10:16 Analyzed Vulnerability Status updated