#VU49899 Buffer overflow in Cisco Systems, Inc Hardware solutions


Published: 2021-01-21

Vulnerability identifier: #VU49899

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1301

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco SD-WAN
Client/Desktop applications / Virtualization software
Cisco IOS XE SD-WAN
Other software / Other software solutions
Cisco SD-WAN vBond Orchestrator
Other software / Other software solutions
Cisco SD-WAN vManage
Other software / Other software solutions
Cisco IOS XE
Operating systems & Components / Operating system
Cisco SD-WAN vEdge Cloud Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco SD-WAN vEdge Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco SD-WAN vSmart Controller
Hardware solutions / Other hardware appliances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the NETCONF subsystem. A remote authenticated attacker can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco SD-WAN: 18.3.0 - 20.4.0

Cisco IOS XE SD-WAN: 16.9 - 16.12

Cisco IOS XE: 17.2 - 17.4

Cisco SD-WAN vBond Orchestrator: All versions

Cisco SD-WAN vEdge Cloud Router: All versions

Cisco SD-WAN vEdge Routers: All versions

Cisco SD-WAN vManage: All versions

Cisco SD-WAN vSmart Controller: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability