CVE-2021-1309

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:rv132w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv132w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv132w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv132w:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:rv134w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv134w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv134w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv134w:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:rv160_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:cisco:rv160w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:cisco:rv260_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:cisco:rv260p_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260p_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260p_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:cisco:rv260w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:cisco:rv340_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:cisco:rv340w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:cisco:rv345_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:cisco:rv345p_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*

History

05 Aug 2022, 17:37

Type Values Removed Values Added
CWE CWE-119 CWE-401

14 Apr 2021, 17:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 8.3
v3 : 8.8
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe - Vendor Advisory
CPE cpe:2.3:o:cisco:rv340w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260p_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260p_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv134w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv134w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv132w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260p_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv134w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv132w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160w_firmware:1.0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv132w:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv134w:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160w_firmware:1.0.1.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv132w_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_firmware:1.0.0.14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_firmware:1.0.0.14:*:*:*:*:*:*:*

08 Apr 2021, 05:15

Type Values Removed Values Added
Summary Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

08 Apr 2021, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-08 04:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-1309

Mitre link : CVE-2021-1309

CVE.ORG link : CVE-2021-1309


JSON object : View

Products Affected

cisco

  • rv345p
  • rv340w_firmware
  • rv260p_firmware
  • rv260p
  • rv160
  • rv340
  • rv340_firmware
  • rv132w
  • rv160w_firmware
  • rv260
  • rv260w
  • rv260_firmware
  • rv132w_firmware
  • rv345_firmware
  • rv260w_firmware
  • rv134w
  • rv160_firmware
  • rv134w_firmware
  • rv340w
  • rv345p_firmware
  • rv345
  • rv160w
CWE
CWE-401

Missing Release of Memory after Effective Lifetime

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer