First published: Thu Sep 23 2021(Updated: )
A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE | <17.3.1 | |
Cisco 1000 Integrated Services Router | ||
Cisco 1100-4g\/6g Integrated Services Router | ||
Cisco 1100-4p Integrated Services Router | ||
Cisco 1100-8p Integrated Services Router | ||
Cisco 1100 Integrated Services Router | ||
Cisco 1101-4p Integrated Services Router | ||
Cisco 1101 Integrated Services Router | ||
Cisco 1109-2p Integrated Services Router | ||
Cisco 1109-4p Integrated Services Router | ||
Cisco 1109 Integrated Services Router | ||
Cisco 1111x-8p Integrated Services Router | ||
Cisco 1111x Integrated Services Router | ||
Cisco 111x Integrated Services Router | ||
Cisco 1120 Integrated Services Router | ||
Cisco 1160 Integrated Services Router | ||
Cisco 4000 Integrated Services Router | ||
Cisco 4221 Integrated Services Router | ||
Cisco 4321 Integrated Services Router | ||
Cisco 4331 Integrated Services Router | ||
Cisco 4351 Integrated Services Router | ||
Cisco 4431 Integrated Services Router | ||
Cisco 4451-x Integrated Services Router | ||
Cisco 4451 Integrated Services Router | ||
Cisco 4461 Integrated Services Router | ||
Cisco ASR 1000 | ||
Cisco Asr 1000-x | ||
Cisco Asr 1001 | ||
Cisco Asr 1001-hx | ||
Cisco Asr 1001-hx R | ||
Cisco Asr 1001-x | ||
Cisco Asr 1001-x R | ||
Cisco Asr 1002 | ||
Cisco Asr 1002-hx | ||
Cisco Asr 1002-hx R | ||
Cisco Asr 1002-x | ||
Cisco Asr 1002-x R | ||
Cisco Asr 1004 | ||
Cisco Asr 1006 | ||
Cisco Asr 1006-x | ||
Cisco Asr 1009-x | ||
Cisco Asr 1013 | ||
Cisco Asr 1023 | ||
Cisco Csr 1000v | ||
Cisco Isrv |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID of this Cisco IOS XE Software vulnerability is CVE-2021-1621.
The severity of CVE-2021-1621 is high, with a CVSS score of 7.4.
CVE-2021-1621 allows an unauthenticated attacker to cause a denial of service (DoS) condition on an interface that receives specific Layer 2 frames.
Cisco IOS XE Software version 17.3.1 is affected by CVE-2021-1621.
To mitigate the vulnerability, it is recommended to update to a fixed software release or apply the available workaround as mentioned in the Cisco Security Advisory.