// For flags

CVE-2021-34696

Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability

Severity Score

5.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the access control list (ACL) programming of Cisco ASR 900 and ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incorrect programming of hardware when an ACL is configured using a method other than the configuration CLI. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device.

Una vulnerabilidad en la programación de la lista de control de acceso (ACL) de Cisco ASR 900 and ASR 920 Series Aggregation Services Routers podría permitir a un atacante remoto no autenticado omitir una ACL configurada. Esta vulnerabilidad es debido a la programación incorrecta del hardware cuando se configura una ACL mediante un método distinto de la CLI de configuración. Un atacante podría explotar esta vulnerabilidad al intentar enviar tráfico mediante un dispositivo afectado. Una explotación con éxito podría permitir al atacante omitir una ACL en el dispositivo afectado

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-15 CVE Reserved
  • 2021-09-23 CVE Published
  • 2024-06-07 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 902
Search vendor "Cisco" for product "Asr 902"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 903
Search vendor "Cisco" for product "Asr 903"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 907
Search vendor "Cisco" for product "Asr 907"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-10sz-pd
Search vendor "Cisco" for product "Asr 920-10sz-pd"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-10sz-pd R
Search vendor "Cisco" for product "Asr 920-10sz-pd R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-12cz-a
Search vendor "Cisco" for product "Asr 920-12cz-a"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-12cz-a R
Search vendor "Cisco" for product "Asr 920-12cz-a R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-12cz-d
Search vendor "Cisco" for product "Asr 920-12cz-d"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-12cz-d R
Search vendor "Cisco" for product "Asr 920-12cz-d R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-12sz-im
Search vendor "Cisco" for product "Asr 920-12sz-im"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-12sz-im R
Search vendor "Cisco" for product "Asr 920-12sz-im R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-24sz-im
Search vendor "Cisco" for product "Asr 920-24sz-im"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-24sz-im R
Search vendor "Cisco" for product "Asr 920-24sz-im R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-24sz-m
Search vendor "Cisco" for product "Asr 920-24sz-m"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-24sz-m R
Search vendor "Cisco" for product "Asr 920-24sz-m R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-24tz-m
Search vendor "Cisco" for product "Asr 920-24tz-m"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-24tz-m R
Search vendor "Cisco" for product "Asr 920-24tz-m R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-4sz-a
Search vendor "Cisco" for product "Asr 920-4sz-a"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-4sz-a R
Search vendor "Cisco" for product "Asr 920-4sz-a R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-4sz-d
Search vendor "Cisco" for product "Asr 920-4sz-d"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920-4sz-d R
Search vendor "Cisco" for product "Asr 920-4sz-d R"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
<= 17.3.2
Search vendor "Cisco" for product "Ios Xe" and version " <= 17.3.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 920u-12sz-im
Search vendor "Cisco" for product "Asr 920u-12sz-im"
--
Safe