#VU49898 Buffer overflow in Cisco Systems, Inc Hardware solutions


Published: 2021-01-20 | Updated: 2021-01-21

Vulnerability identifier: #VU49898

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1300

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco SD-WAN
Client/Desktop applications / Virtualization software
Cisco IOS XE SD-WAN
Other software / Other software solutions
Cisco SD-WAN vBond Orchestrator
Other software / Other software solutions
Cisco SD-WAN vManage
Other software / Other software solutions
Cisco IOS XE
Operating systems & Components / Operating system
Cisco SD-WAN vEdge Cloud Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco SD-WAN vEdge Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco SD-WAN vSmart Controller
Hardware solutions / Other hardware appliances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to incorrect handling of IP traffic. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco SD-WAN: 18.3.0 - 20.4.0

Cisco IOS XE SD-WAN: 16.9 - 16.12

Cisco IOS XE: 17.2 - 17.4

Cisco SD-WAN vBond Orchestrator: All versions

Cisco SD-WAN vEdge Cloud Router: All versions

Cisco SD-WAN vEdge Routers: All versions

Cisco SD-WAN vManage: All versions

Cisco SD-WAN vSmart Controller: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability