Risk | Critical |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2021-1433 |
CWE-ID | CWE-119 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Cisco SD-WAN Client/Desktop applications / Virtualization software Cisco SD-WAN vEdge Routers Hardware solutions / Routers & switches, VoIP, GSM, etc |
Vendor | Cisco Systems, Inc |
Security Bulletin
This security bulletin contains one critical risk vulnerability.
EUVDB-ID: #VU51706
Risk: Critical
CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-1433
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing network traffic in the vDaemon process. A remote attacker can send specially crafted packets to the system, trigger memory corruption and execute arbitrary code on the target system with root privileges.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
The following devices are affected by this vulnerability:
Install updates from vendor's website.
Vulnerable software versionsCisco SD-WAN: 16.12.4 - 17.3.0
Cisco SD-WAN vEdge Routers: All versions
External linkshttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu42778
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to open a a specially crafted file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.