#VU56857 Heap-based buffer overflow in Cisco Systems, Inc Hardware solutions


Published: 2021-09-24

Vulnerability identifier: #VU56857

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34770

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco IOS XE
Operating systems & Components / Operating system
Catalyst 9800 Embedded Wireless Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Catalyst 9800 Series Wireless Controllers
Hardware solutions / Routers & switches, VoIP, GSM, etc
Catalyst 9800-CL Wireless Controllers for Cloud
Hardware solutions / Routers & switches, VoIP, GSM, etc
Embedded Wireless Controller on Catalyst Access Points
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol. A remote attacker can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco IOS XE: 16.12.4a - 17.3.1

Catalyst 9800 Embedded Wireless Controller: All versions

Cisco Catalyst 9800 Series Wireless Controllers: All versions

Catalyst 9800-CL Wireless Controllers for Cloud: All versions

Embedded Wireless Controller on Catalyst Access Points: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability