Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2021-34770

Disclosure Date: September 22, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.2 High
Impact Score:
5.9
Exploitability Score:
1.2
Vector:
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe,
  • ios xe 16.10.1,
  • ios xe 16.10.1e,
  • ios xe 16.10.1s,
  • ios xe 16.11.1,
  • ios xe 16.11.1a,
  • ios xe 16.11.1b,
  • ios xe 16.11.1c,
  • ios xe 16.11.2,
  • ios xe 16.12.1,
  • ios xe 16.12.1s,
  • ios xe 16.12.1t,
  • ios xe 16.12.2s,
  • ios xe 16.12.2t,
  • ios xe 16.12.3,
  • ios xe 16.12.3s,
  • ios xe 16.12.4,
  • ios xe 16.12.4a,
  • ios xe 16.6.4s,
  • ios xe 17.1.1,
  • ios xe 17.1.1s,
  • ios xe 17.1.1t,
  • ios xe 17.1.2,
  • ios xe 17.1.3,
  • ios xe 17.2.1,
  • ios xe 17.2.1a,
  • ios xe 17.3.1,
  • ios xe 3.15.1xbs,
  • ios xe 3.15.2xbs

Additional Info

Technical Analysis