CVE-2021-34740

CVSS V2 Medium 6.1 CVSS V3 High 7.4
Description
A vulnerability in the WLAN Control Protocol (WCP) implementation for Cisco Aironet Access Point (AP) software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect error handling when an affected device receives an unexpected 802.11 frame. An attacker could exploit this vulnerability by sending certain 802.11 frames over the wireless network to an interface on an affected AP. A successful exploit could allow the attacker to cause a packet buffer leak. This could eventually result in buffer allocation failures, which would trigger a reload of the affected device.
Overview
  • CVE ID
  • CVE-2021-34740
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-23T03:15:19
  • Last Modified Date
  • 2021-10-14T14:14:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:aironet_access_point_software:*:*:*:*:*:*:*:* 1 OR 8.10.0 8.10.162.0
cpe:2.3:o:cisco:aironet_access_point_software:17.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:aironet_access_point_software:17.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:6300_series_access_points:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1810w:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1830:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1840:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1850:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_iw6300_ac:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_iw6300_dc:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:catalyst_iw6300_dcw:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1100-4g\/6g:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.1
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.5
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4
History
Created Old Value New Value Data Type Notes
2022-05-10 06:51:43 Added to TrackCVE
2022-12-05 11:10:00 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 11:10:00 2021-09-23T03:15Z 2021-09-23T03:15:19 CVE Published Date updated
2022-12-05 11:10:00 2021-10-14T14:14:19 CVE Modified Date updated
2022-12-05 11:10:00 Analyzed Vulnerability Status updated