Action not permitted
Modal body text goes here.
CVE-2021-1278
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco SD-WAN Solution |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:02:56.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210120 Cisco SD-WAN Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco SD-WAN Solution", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-01-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-20T19:56:27", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210120 Cisco SD-WAN Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP" } ], "source": { "advisory": "cisco-sa-sdwan-dosmulti-48jJuEUP", "defect": [ [ "CSCvq20708", "CSCvt11522", "CSCvt11523", "CSCvt11530", "CSCvu28409", "CSCvu31763" ] ], "discovery": "INTERNAL" }, "title": "Cisco SD-WAN Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-01-20T16:00:00", "ID": "CVE-2021-1278", "STATE": "PUBLIC", "TITLE": "Cisco SD-WAN Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco SD-WAN Solution", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "20210120 Cisco SD-WAN Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP" } ] }, "source": { "advisory": "cisco-sa-sdwan-dosmulti-48jJuEUP", "defect": [ [ "CSCvq20708", "CSCvt11522", "CSCvt11523", "CSCvt11530", "CSCvu28409", "CSCvu31763" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1278", "datePublished": "2021-01-20T19:56:27.964347Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-09-17T02:36:21.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-1278\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-01-20T20:15:16.173\",\"lastModified\":\"2023-11-07T03:27:51.297\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en los productos Cisco SD-WAN, podr\u00edan permitir a un atacante no autenticado remoto ejecutar ataques de denegaci\u00f3n de servicio (DoS) contra un dispositivo afectado. Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe_sd-wan:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16266B9E-E613-45FA-A02B-51EED8BEFCC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30EE0731-351C-4889-8335-3E7E7955A385\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CBD6FD9-84EE-416C-B77D-843D2FAAF1BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0015FD1E-1BCD-40AB-8C21-264AB9F6E123\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4C9F1DA-0527-4442-B0B4-4467960D30C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0717AEB4-93B0-47F5-9F1B-153A519AD2E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:19.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0065B109-5020-48AE-B10F-3452444748C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:19.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C535AB3-DCCE-4CFB-8479-08550552E863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:19.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C2CBB8-7296-4549-B98C-D39FA1D35E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:19.2.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B74606C6-B292-4D23-8652-5CF49BDD8369\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FF9C5E2-1A91-43A0-8F51-05A2E204BF01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_vsmart_controller_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFBC49D2-5618-416A-AE3C-6421B8B09C80\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_100_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66AEE108-5CF9-4F19-9A52-40850F850E91\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_1000_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7AF418B-E5C4-4FEA-A9B9-9D29002702CE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_100b_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8282DC4-099F-4379-8B2A-7B876AE29779\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_100m_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9952ECE-2659-4CAC-B29C-6439391FADDB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_100wm_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBAF9E5F-C858-44C8-9F81-0916324CF513\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_2000_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA0F3A1-3442-4491-95D6-F5B17A09DB73\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_5000_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7E1CFE1-8CF7-48BE-833F-03F72B3BAFAB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_cloud_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3773F59-DF2E-4387-8E27-C08FE1E6549D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:catalyst_sd-wan_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE3D96F7-3574-443F-9AD4-5E62E0F5E4F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05AFD69C-BB2C-43E0-89CF-FDA00B8F4CB5\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
ghsa-pvmq-vhjw-69rw
Vulnerability from github
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
{ "affected": [], "aliases": [ "CVE-2021-1278" ], "database_specific": { "cwe_ids": [ "CWE-119", "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-01-20T20:15:00Z", "severity": "HIGH" }, "details": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. ", "id": "GHSA-pvmq-vhjw-69rw", "modified": "2022-08-06T00:00:38Z", "published": "2022-05-24T17:39:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-1278" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
cisco-sa-sdwan-dosmulti-48jjueup
Vulnerability from csaf_cisco
Notes
{ "document": { "acknowledgments": [ { "summary": "CVE-2021-1273: This vulnerability was found by Joseph Connor of Cisco during internal security testing.\r\n\r\nCVE-2021-1274: This vulnerability was found by Arthur Vidineyev of Cisco during internal security testing.\r\n\r\nCVE-2021-1278: This vulnerability was found by Andrew Kim of Cisco during internal security testing.\r\n\r\nCVE-2021-1279: This vulnerability was found during internal security testing.\r\n\r\nCVE-2021-1241: This vulnerability were found during the resolution of a Cisco TAC support case." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n", "title": "Summary" }, { "category": "general", "text": "These vulnerabilities may affect the following Cisco products if they are running a vulnerable release of Cisco SD-WAN Software:\r\n\r\nIOS XE SD-WAN Software\r\nSD-WAN vBond Orchestrator Software\r\nSD-WAN vEdge Cloud Routers\r\nSD-WAN vEdge Routers\r\nSD-WAN vManage Software\r\nSD-WAN vSmart Controller Software\r\n\r\nSee the Details [\"#details\"] section of this advisory for information on vulnerable products for each vulnerability.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect Cisco IOS XE universal image releases 17.2.1r and later.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows.\r\n\r\nCVE-2021-1241: Cisco SD-WAN vEdge Router VPN Denial of Service Vulnerability\r\n\r\nA vulnerability in VPN tunneling features of Cisco SD-WAN vEdge Routers could allow an unauthenticated, remote attacker to cause a DoS condition on an affected system.\r\n\r\nThe vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted packets through an affected device. A successful exploit could allow the attacker to cause the device to reboot, resulting in a DoS condition on the affected system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvu31763 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu31763\"]\r\nCVE ID: CVE-2021-1241\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.6\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2021-1273: Cisco SD-WAN IPSec Denial of Service Vulnerability\r\n\r\nA vulnerability in the IPSec tunnel management of Cisco SD-WAN vBond Orchestrator Software, Cisco SD-WAN vEdge Cloud Routers, Cisco SD-WAN vEdge Routers, Cisco SD-WAN vManage Software, and Cisco SD-WAN vSmart Controller Software could allow an unauthenticated, remote attacker to cause a DoS condition on an affected system.\r\n\r\nThe vulnerability is due to the bounds checking in the forwarding plane of the IPSec tunnel management functionality. An attacker could exploit this vulnerability by sending crafted IPv4 or IPv6 packets to a specific device. A successful exploit could allow the attacker to cause a DoS condition on the affected system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvu28409 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu28409\"]\r\nCVE ID: CVE-2021-1273\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.6\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2021-1274: Cisco SD-WAN UDP Denial of Service Vulnerability\r\n\r\nA vulnerability in the UDP connection response of Cisco IOS XE SD-WAN, Cisco SD-WAN vBond Orchestrator Software, Cisco SD-WAN vEdge Cloud Routers, Cisco SD-WAN vEdge Routers, Cisco SD-WAN vManage Software, and Cisco SD-WAN vSmart Controller Software could allow an unauthenticated, remote attacker to cause a DoS condition on an affected system.\r\n\r\nThe vulnerability is due to the presence of a null dereference in vDaemon. An attacker could exploit this vulnerability by sending crafted traffic to a specific device. A successful exploit could allow the attacker to cause a DoS condition on the affected system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvt11523 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11523\"]\r\nCVE ID: CVE-2021-1274\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.6\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2021-1278: Cisco SD-WAN Denial of Service Vulnerabilities\r\n\r\nMultiple vulnerabilities in the symbolic link (symlink) creation functionality of Cisco SD-WAN vBond Orchestrator Software, Cisco SD-WAN vEdge Cloud Routers, Cisco SD-WAN vEdge Routers, Cisco SD-WAN vManage Software, and Cisco SD-WAN vSmart Controller Software could allow an authenticated, local attacker to overwrite arbitrary files that are owned by the root user on the affected system.\r\n\r\nThese vulnerabilities are due to the absence of validation checks for the input that is used to create symlinks. An attacker could exploit these vulnerabilities by creating a symlink to a target file on a specific path. A successful exploit could allow the attacker to corrupt the contents of the file. If the file is a critical systems file, the exploit could lead to a DoS condition on an affected system. To exploit these vulnerabilities, the attacker would need to have valid credentials on the system.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nBug ID(s): CSCvt11522 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11522\"], CSCvt11530 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11530\"]\r\nCVE ID: CVE-2021-1278\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.7\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:H\r\n\r\nCVE-2021-1279: Cisco SD-WAN SNMPv3 Denial of Service Vulnerability\r\n\r\nA vulnerability in the SNMPv3 management feature of Cisco SD-WAN vBond Orchestrator Software, Cisco SD-WAN vEdge Cloud Routers, Cisco SD-WAN vEdge Routers, Cisco SD-WAN vManage Software, and Cisco SD-WAN vSmart Controller Software could allow an unauthenticated, remote attacker to cause a DoS condition on an affected system.\r\n\r\nThe vulnerability is due to insufficient input validation for the SNMPv3 management functionality. An attacker could exploit this vulnerability by sending crafted SNMPv3 traffic to a specific device. A successful exploit could allow the attacker to cause a DoS condition on the affected system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvq20708 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq20708\"]\r\nCVE ID: CVE-2021-1279\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.3\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "title": "Details" }, { "category": "general", "text": "There are no workarounds that address these vulnerabilities.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Fixed Releases\r\nCustomers are advised to upgrade to an appropriate fixed software release as indicated in the following table(s). To ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:\r\n\r\ncisco-sa-sdwan-abyp-TnGFHrS [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-abyp-TnGFHrS\"]: Cisco SD-WAN vManage Authorization Bypass Vulnerabilities\r\ncisco-sa-sdwan-bufovulns-B5NrSHbj [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj\"]: Cisco SD-WAN Buffer Overflow Vulnerabilities\r\ncisco-sa-sdwan-cmdinjm-9QMSmgcn [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-cmdinjm-9QMSmgcn\"]: Cisco SD-WAN Command Injection Vulnerabilities\r\ncisco-sa-sdwan-dosmulti-48jJuEUP [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP\"]: Cisco SD-WAN Denial of Service Vulnerabilities\r\n\r\nSD-WAN Software\r\n Cisco SD-WAN Releases First Fixed Release for These Vulnerabilities First Fixed Release for All Vulnerabilities Described in This Collection of Advisories Earlier than 18.3 Migrate to a fixed release. Migrate to a fixed release. 18.3 Migrate to a fixed release. Migrate to a fixed release. 18.4 18.4.6 Migrate to a fixed release. 19.2 19.2.4 Migrate to a fixed release. 19.3 Migrate to a fixed release. Migrate to a fixed release. 20.1 20.1.2 Migrate to a fixed release. 20.3 20.3.1 20.3.2 20.4 20.4.1 20.4.1\r\nIOS XE SD-WAN Software\r\n Cisco IOS XE SD-WAN Releases First Fixed Release for These Vulnerabilities First Fixed Release for All Vulnerabilities Described in This Collection of Advisories 16.9 Migrate to a fixed release. Migrate to a fixed release. 16.10 Migrate to a fixed release. Migrate to a fixed release. 16.11 Migrate to a fixed release. Migrate to a fixed release. 16.12 16.12.4 16.12.4", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "CVE-2021-1273: This vulnerability was found by Joseph Connor of Cisco during internal security testing.\r\n\r\nCVE-2021-1274: This vulnerability was found by Arthur Vidineyev of Cisco during internal security testing.\r\n\r\nCVE-2021-1278: This vulnerability was found by Andrew Kim of Cisco during internal security testing.\r\n\r\nCVE-2021-1279: This vulnerability was found during internal security testing.\r\n\r\nCVE-2021-1241: This vulnerability were found during the resolution of a Cisco TAC support case.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco SD-WAN Denial of Service Vulnerabilities", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "CSCvu31763", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu31763" }, { "category": "external", "summary": "CSCvu28409", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu28409" }, { "category": "external", "summary": "CSCvt11523", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11523" }, { "category": "external", "summary": "CSCvt11522", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11522" }, { "category": "external", "summary": "CSCvt11530", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11530" }, { "category": "external", "summary": "CSCvq20708", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq20708" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "cisco-sa-sdwan-abyp-TnGFHrS", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-abyp-TnGFHrS" }, { "category": "external", "summary": "cisco-sa-sdwan-bufovulns-B5NrSHbj", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj" }, { "category": "external", "summary": "cisco-sa-sdwan-cmdinjm-9QMSmgcn", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-cmdinjm-9QMSmgcn" } ], "title": "Cisco SD-WAN Denial of Service Vulnerabilities", "tracking": { "current_release_date": "2021-02-02T22:21:54+00:00", "generator": { "date": "2024-05-10T22:58:07+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-sdwan-dosmulti-48jJuEUP", "initial_release_date": "2021-01-20T16:00:00+00:00", "revision_history": [ { "date": "2021-01-20T16:14:34+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2021-02-02T22:21:54+00:00", "number": "1.1.0", "summary": "Updated Fixed Releases." } ], "status": "final", "version": "1.1.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Cisco IOS XE Software", "product": { "name": "Cisco IOS XE Software ", "product_id": "CSAFPID-93036" } }, { "category": "product_family", "name": "Cisco Catalyst SD-WAN", "product": { "name": "Cisco Catalyst SD-WAN ", "product_id": "CSAFPID-238692" } }, { "category": "product_family", "name": "Cisco Catalyst SD-WAN Manager", "product": { "name": "Cisco Catalyst SD-WAN Manager ", "product_id": "CSAFPID-271450" } }, { "branches": [ { "branches": [ { "category": "service_pack", "name": "16.9.1", "product": { "name": "16.9.1", "product_id": "CSAFPID-275043" } }, { "category": "service_pack", "name": "16.9.2", "product": { "name": "16.9.2", "product_id": "CSAFPID-275044" } }, { "category": "service_pack", "name": "16.9.3", "product": { "name": "16.9.3", "product_id": "CSAFPID-275045" } }, { "category": "service_pack", "name": "16.9.4", "product": { "name": "16.9.4", "product_id": "CSAFPID-275046" } } ], "category": "product_version", "name": "16.9" }, { "branches": [ { "category": "service_pack", "name": "16.10.1", "product": { "name": "16.10.1", "product_id": "CSAFPID-275047" } }, { "category": "service_pack", "name": "16.10.2", "product": { "name": "16.10.2", "product_id": "CSAFPID-275048" } }, { "category": "service_pack", "name": "16.10.3", "product": { "name": "16.10.3", "product_id": "CSAFPID-275049" } }, { "category": "service_pack", "name": "16.10.3a", "product": { "name": "16.10.3a", "product_id": "CSAFPID-275050" } }, { "category": "service_pack", "name": "16.10.3b", "product": { "name": "16.10.3b", "product_id": "CSAFPID-275051" } }, { "category": "service_pack", "name": "16.10.4", "product": { "name": "16.10.4", "product_id": "CSAFPID-275052" } }, { "category": "service_pack", "name": "16.10.5", "product": { "name": "16.10.5", "product_id": "CSAFPID-280948" } }, { "category": "service_pack", "name": "16.10.6", "product": { "name": "16.10.6", "product_id": "CSAFPID-280949" } } ], "category": "product_version", "name": "16.10" }, { "branches": [ { "category": "service_pack", "name": "16.11.1a", "product": { "name": "16.11.1a", "product_id": "CSAFPID-275053" } }, { "category": "service_pack", "name": "16.11.1", "product": { "name": "16.11.1", "product_id": "CSAFPID-280950" } }, { "category": "service_pack", "name": "16.11.1f", "product": { "name": "16.11.1f", "product_id": "CSAFPID-280953" } } ], "category": "product_version", "name": "16.11" }, { "branches": [ { "category": "service_pack", "name": "16.12.1b", "product": { "name": "16.12.1b", "product_id": "CSAFPID-275056" } }, { "category": "service_pack", "name": "16.12.1d", "product": { "name": "16.12.1d", "product_id": "CSAFPID-275057" } }, { "category": "service_pack", "name": "16.12.1e", "product": { "name": "16.12.1e", "product_id": "CSAFPID-275058" } }, { "category": "service_pack", "name": "16.12.2r", "product": { "name": "16.12.2r", "product_id": "CSAFPID-275059" } }, { "category": "service_pack", "name": "16.12.1", "product": { "name": "16.12.1", "product_id": "CSAFPID-280955" } }, { "category": "service_pack", "name": "16.12.1a", "product": { "name": "16.12.1a", "product_id": "CSAFPID-280956" } }, { "category": "service_pack", "name": "16.12.1b1", "product": { "name": "16.12.1b1", "product_id": "CSAFPID-280957" } }, { "category": "service_pack", "name": "16.12.1c", "product": { "name": "16.12.1c", "product_id": "CSAFPID-280958" } }, { "category": "service_pack", "name": "16.12.3", "product": { "name": "16.12.3", "product_id": "CSAFPID-280959" } } ], "category": "product_version", "name": "16.12" } ], "category": "product_family", "name": "Cisco IOS XE Catalyst SD-WAN" }, { "category": "product_family", "name": "Cisco SD-WAN vEdge router", "product": { "name": "Cisco SD-WAN vEdge router ", "product_id": "CSAFPID-278041" } }, { "category": "product_family", "name": "Cisco SD-WAN vEdge Cloud", "product": { "name": "Cisco SD-WAN vEdge Cloud ", "product_id": "CSAFPID-278078" } }, { "category": "product_family", "name": "Cisco SD-WAN vContainer", "product": { "name": "Cisco SD-WAN vContainer ", "product_id": "CSAFPID-278124" } }, { "category": "product_name", "name": "Cisco 1100 Series Industrial Integrated Services Routers", "product": { "name": "Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-277414" } }, { "category": "product_name", "name": "Cisco Cloud Services Router 1000V Series", "product": { "name": "Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-277415" } }, { "category": "product_name", "name": "Cisco 1000 Series Integrated Services Routers", "product": { "name": "Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-277416" } }, { "category": "product_name", "name": "Cisco ASR 1000 Series Aggregation Services Routers", "product": { "name": "Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-277417" } }, { "category": "product_name", "name": "Cisco 4000 Series Integrated Services Routers", "product": { "name": "Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-277455" } }, { "category": "product_name", "name": "Cisco Integrated Services Virtual Router", "product": { "name": "Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-279747" } } ], "category": "vendor", "name": "Cisco" } ], "relationships": [ { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.1 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275043:277416" }, "product_reference": "CSAFPID-275043", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.1 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275043:277417" }, "product_reference": "CSAFPID-275043", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.1 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275043:277455" }, "product_reference": "CSAFPID-275043", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.1 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275043:279747" }, "product_reference": "CSAFPID-275043", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.2 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275044:277416" }, "product_reference": "CSAFPID-275044", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.2 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275044:277417" }, "product_reference": "CSAFPID-275044", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.2 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275044:277455" }, "product_reference": "CSAFPID-275044", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.2 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275044:279747" }, "product_reference": "CSAFPID-275044", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.3 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275045:277416" }, "product_reference": "CSAFPID-275045", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.3 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275045:277417" }, "product_reference": "CSAFPID-275045", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.3 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275045:277455" }, "product_reference": "CSAFPID-275045", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.3 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275045:279747" }, "product_reference": "CSAFPID-275045", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.4 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275046:277416" }, "product_reference": "CSAFPID-275046", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.4 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275046:277417" }, "product_reference": "CSAFPID-275046", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.4 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275046:277455" }, "product_reference": "CSAFPID-275046", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.9.4 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275046:279747" }, "product_reference": "CSAFPID-275046", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.1 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275047:277416" }, "product_reference": "CSAFPID-275047", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.1 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275047:277417" }, "product_reference": "CSAFPID-275047", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.1 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275047:277455" }, "product_reference": "CSAFPID-275047", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.1 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275047:279747" }, "product_reference": "CSAFPID-275047", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.2 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275048:277416" }, "product_reference": "CSAFPID-275048", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.2 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275048:277417" }, "product_reference": "CSAFPID-275048", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.2 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275048:277455" }, "product_reference": "CSAFPID-275048", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.2 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275048:279747" }, "product_reference": "CSAFPID-275048", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275049:277416" }, "product_reference": "CSAFPID-275049", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275049:277417" }, "product_reference": "CSAFPID-275049", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275049:277455" }, "product_reference": "CSAFPID-275049", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275049:279747" }, "product_reference": "CSAFPID-275049", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3a when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-275050:277415" }, "product_reference": "CSAFPID-275050", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3a when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275050:277416" }, "product_reference": "CSAFPID-275050", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3a when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275050:277417" }, "product_reference": "CSAFPID-275050", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3a when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275050:277455" }, "product_reference": "CSAFPID-275050", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3a when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275050:279747" }, "product_reference": "CSAFPID-275050", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3b when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-275051:277415" }, "product_reference": "CSAFPID-275051", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3b when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275051:277416" }, "product_reference": "CSAFPID-275051", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3b when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275051:277417" }, "product_reference": "CSAFPID-275051", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3b when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275051:277455" }, "product_reference": "CSAFPID-275051", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.3b when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275051:279747" }, "product_reference": "CSAFPID-275051", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.4 when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-275052:277415" }, "product_reference": "CSAFPID-275052", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.4 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275052:277416" }, "product_reference": "CSAFPID-275052", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.4 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275052:277417" }, "product_reference": "CSAFPID-275052", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.4 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275052:277455" }, "product_reference": "CSAFPID-275052", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.4 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275052:279747" }, "product_reference": "CSAFPID-275052", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.5 when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-280948:277415" }, "product_reference": "CSAFPID-280948", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.5 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-280948:277416" }, "product_reference": "CSAFPID-280948", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.5 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-280948:277417" }, "product_reference": "CSAFPID-280948", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.5 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280948:277455" }, "product_reference": "CSAFPID-280948", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.5 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-280948:279747" }, "product_reference": "CSAFPID-280948", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.6 when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-280949:277415" }, "product_reference": "CSAFPID-280949", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.6 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-280949:277416" }, "product_reference": "CSAFPID-280949", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.6 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-280949:277417" }, "product_reference": "CSAFPID-280949", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.6 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280949:277455" }, "product_reference": "CSAFPID-280949", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.10.6 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-280949:279747" }, "product_reference": "CSAFPID-280949", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1a when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-275053:277415" }, "product_reference": "CSAFPID-275053", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1a when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275053:277416" }, "product_reference": "CSAFPID-275053", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1a when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275053:277417" }, "product_reference": "CSAFPID-275053", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1a when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275053:277455" }, "product_reference": "CSAFPID-275053", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1a when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275053:279747" }, "product_reference": "CSAFPID-275053", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-280950:277416" }, "product_reference": "CSAFPID-280950", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-280950:277417" }, "product_reference": "CSAFPID-280950", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280950:277455" }, "product_reference": "CSAFPID-280950", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-280950:279747" }, "product_reference": "CSAFPID-280950", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.11.1f when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280953:277455" }, "product_reference": "CSAFPID-280953", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-275056:277414" }, "product_reference": "CSAFPID-275056", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-275056:277415" }, "product_reference": "CSAFPID-275056", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275056:277416" }, "product_reference": "CSAFPID-275056", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275056:277417" }, "product_reference": "CSAFPID-275056", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275056:277455" }, "product_reference": "CSAFPID-275056", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275056:279747" }, "product_reference": "CSAFPID-275056", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1d when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-275057:277414" }, "product_reference": "CSAFPID-275057", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1d when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-275057:277415" }, "product_reference": "CSAFPID-275057", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1d when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275057:277416" }, "product_reference": "CSAFPID-275057", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1d when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275057:277417" }, "product_reference": "CSAFPID-275057", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1d when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275057:277455" }, "product_reference": "CSAFPID-275057", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1d when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275057:279747" }, "product_reference": "CSAFPID-275057", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1e when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-275058:277414" }, "product_reference": "CSAFPID-275058", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1e when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-275058:277415" }, "product_reference": "CSAFPID-275058", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1e when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275058:277416" }, "product_reference": "CSAFPID-275058", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1e when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275058:277417" }, "product_reference": "CSAFPID-275058", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1e when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275058:277455" }, "product_reference": "CSAFPID-275058", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1e when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275058:279747" }, "product_reference": "CSAFPID-275058", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.2r when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-275059:277414" }, "product_reference": "CSAFPID-275059", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.2r when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-275059:277415" }, "product_reference": "CSAFPID-275059", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.2r when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-275059:277416" }, "product_reference": "CSAFPID-275059", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.2r when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-275059:277417" }, "product_reference": "CSAFPID-275059", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.2r when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-275059:277455" }, "product_reference": "CSAFPID-275059", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.2r when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-275059:279747" }, "product_reference": "CSAFPID-275059", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1 when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-280955:277414" }, "product_reference": "CSAFPID-280955", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1 when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-280955:277415" }, "product_reference": "CSAFPID-280955", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-280955:277416" }, "product_reference": "CSAFPID-280955", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-280955:277417" }, "product_reference": "CSAFPID-280955", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280955:277455" }, "product_reference": "CSAFPID-280955", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-280955:279747" }, "product_reference": "CSAFPID-280955", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1a when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-280956:277414" }, "product_reference": "CSAFPID-280956", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1a when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-280956:277415" }, "product_reference": "CSAFPID-280956", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1a when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-280956:277416" }, "product_reference": "CSAFPID-280956", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1a when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-280956:277417" }, "product_reference": "CSAFPID-280956", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1a when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280956:277455" }, "product_reference": "CSAFPID-280956", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1a when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-280956:279747" }, "product_reference": "CSAFPID-280956", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b1 when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-280957:277414" }, "product_reference": "CSAFPID-280957", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b1 when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-280957:277415" }, "product_reference": "CSAFPID-280957", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b1 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-280957:277416" }, "product_reference": "CSAFPID-280957", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b1 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-280957:277417" }, "product_reference": "CSAFPID-280957", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b1 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280957:277455" }, "product_reference": "CSAFPID-280957", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1b1 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-280957:279747" }, "product_reference": "CSAFPID-280957", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1c when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-280958:277414" }, "product_reference": "CSAFPID-280958", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1c when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-280958:277415" }, "product_reference": "CSAFPID-280958", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1c when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-280958:277416" }, "product_reference": "CSAFPID-280958", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1c when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-280958:277417" }, "product_reference": "CSAFPID-280958", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1c when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280958:277455" }, "product_reference": "CSAFPID-280958", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.1c when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-280958:279747" }, "product_reference": "CSAFPID-280958", "relates_to_product_reference": "CSAFPID-279747" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.3 when installed on Cisco 1100 Series Industrial Integrated Services Routers", "product_id": "CSAFPID-280959:277414" }, "product_reference": "CSAFPID-280959", "relates_to_product_reference": "CSAFPID-277414" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.3 when installed on Cisco Cloud Services Router 1000V Series", "product_id": "CSAFPID-280959:277415" }, "product_reference": "CSAFPID-280959", "relates_to_product_reference": "CSAFPID-277415" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.3 when installed on Cisco 1000 Series Integrated Services Routers", "product_id": "CSAFPID-280959:277416" }, "product_reference": "CSAFPID-280959", "relates_to_product_reference": "CSAFPID-277416" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.3 when installed on Cisco ASR 1000 Series Aggregation Services Routers", "product_id": "CSAFPID-280959:277417" }, "product_reference": "CSAFPID-280959", "relates_to_product_reference": "CSAFPID-277417" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.3 when installed on Cisco 4000 Series Integrated Services Routers", "product_id": "CSAFPID-280959:277455" }, "product_reference": "CSAFPID-280959", "relates_to_product_reference": "CSAFPID-277455" }, { "category": "installed_on", "full_product_name": { "name": "Cisco IOS XE Catalyst SD-WAN 16.12.3 when installed on Cisco Integrated Services Virtual Router", "product_id": "CSAFPID-280959:279747" }, "product_reference": "CSAFPID-280959", "relates_to_product_reference": "CSAFPID-279747" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-1241", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvu31763" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-278078", "CSAFPID-278041" ] }, "release_date": "2021-01-20T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278041", "CSAFPID-278078" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-278078", "CSAFPID-278041" ] } ], "title": "Cisco SD-WAN vEdge Routers Denial of Service Vulnerability" }, { "cve": "CVE-2021-1274", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvt11523" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-278041", "CSAFPID-278124", "CSAFPID-238692", "CSAFPID-278078", "CSAFPID-271450", "CSAFPID-93036", "CSAFPID-275043:277416", "CSAFPID-275043:277417", "CSAFPID-275043:277455", "CSAFPID-275043:279747", "CSAFPID-275044:277416", "CSAFPID-275044:277417", "CSAFPID-275044:277455", "CSAFPID-275044:279747", "CSAFPID-275045:277416", "CSAFPID-275045:277417", "CSAFPID-275045:277455", "CSAFPID-275045:279747", "CSAFPID-275046:277416", "CSAFPID-275046:277417", "CSAFPID-275046:277455", "CSAFPID-275046:279747", "CSAFPID-275047:277416", "CSAFPID-275047:277417", "CSAFPID-275047:277455", "CSAFPID-275047:279747", "CSAFPID-275048:277416", "CSAFPID-275048:277417", "CSAFPID-275048:277455", "CSAFPID-275048:279747", "CSAFPID-275049:277416", "CSAFPID-275049:277417", "CSAFPID-275049:277455", "CSAFPID-275049:279747", "CSAFPID-275050:277415", "CSAFPID-275050:277416", "CSAFPID-275050:277417", "CSAFPID-275050:277455", "CSAFPID-275050:279747", "CSAFPID-275051:277415", "CSAFPID-275051:277416", "CSAFPID-275051:277417", "CSAFPID-275051:277455", "CSAFPID-275051:279747", "CSAFPID-275052:277415", "CSAFPID-275052:277416", "CSAFPID-275052:277417", "CSAFPID-275052:277455", "CSAFPID-275052:279747", "CSAFPID-275053:277415", "CSAFPID-275053:277416", "CSAFPID-275053:277417", "CSAFPID-275053:277455", "CSAFPID-275053:279747", "CSAFPID-275056:277414", "CSAFPID-275056:277415", "CSAFPID-275056:277416", "CSAFPID-275056:277417", "CSAFPID-275056:277455", "CSAFPID-275056:279747", "CSAFPID-275057:277414", "CSAFPID-275057:277415", "CSAFPID-275057:277416", "CSAFPID-275057:277417", "CSAFPID-275057:277455", "CSAFPID-275057:279747", "CSAFPID-275058:277414", "CSAFPID-275058:277415", "CSAFPID-275058:277416", "CSAFPID-275058:277417", "CSAFPID-275058:277455", "CSAFPID-275058:279747", "CSAFPID-275059:277414", "CSAFPID-275059:277415", "CSAFPID-275059:277416", "CSAFPID-275059:277417", "CSAFPID-275059:277455", "CSAFPID-275059:279747", "CSAFPID-280948:277415", "CSAFPID-280948:277416", "CSAFPID-280948:277417", "CSAFPID-280948:277455", "CSAFPID-280948:279747", "CSAFPID-280949:277415", "CSAFPID-280949:277416", "CSAFPID-280949:277417", "CSAFPID-280949:277455", "CSAFPID-280949:279747", "CSAFPID-280950:277416", "CSAFPID-280950:277417", "CSAFPID-280950:277455", "CSAFPID-280950:279747", "CSAFPID-280953:277455", "CSAFPID-280955:277414", "CSAFPID-280955:277415", "CSAFPID-280955:277416", "CSAFPID-280955:277417", "CSAFPID-280955:277455", "CSAFPID-280955:279747", "CSAFPID-280956:277414", "CSAFPID-280956:277415", "CSAFPID-280956:277416", "CSAFPID-280956:277417", "CSAFPID-280956:277455", "CSAFPID-280956:279747", "CSAFPID-280957:277414", "CSAFPID-280957:277415", "CSAFPID-280957:277416", "CSAFPID-280957:277417", "CSAFPID-280957:277455", "CSAFPID-280957:279747", "CSAFPID-280958:277414", "CSAFPID-280958:277415", "CSAFPID-280958:277416", "CSAFPID-280958:277417", "CSAFPID-280958:277455", "CSAFPID-280958:279747", "CSAFPID-280959:277414", "CSAFPID-280959:277415", "CSAFPID-280959:277416", "CSAFPID-280959:277417", "CSAFPID-280959:277455", "CSAFPID-280959:279747" ] }, "release_date": "2021-01-20T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278124", "CSAFPID-278041", "CSAFPID-275043:277416", "CSAFPID-275043:277417", "CSAFPID-275043:277455", "CSAFPID-275043:279747", "CSAFPID-275044:277416", "CSAFPID-275044:277417", "CSAFPID-275044:277455", "CSAFPID-275044:279747", "CSAFPID-275045:277416", "CSAFPID-275045:277417", "CSAFPID-275045:277455", "CSAFPID-275045:279747", "CSAFPID-275046:277416", "CSAFPID-275046:277417", "CSAFPID-275046:277455", "CSAFPID-275046:279747", "CSAFPID-275047:277416", "CSAFPID-275047:277417", "CSAFPID-275047:277455", "CSAFPID-275047:279747", "CSAFPID-275048:277416", "CSAFPID-275048:277417", "CSAFPID-275048:277455", "CSAFPID-275048:279747", "CSAFPID-275049:277416", "CSAFPID-275049:277417", "CSAFPID-275049:277455", "CSAFPID-275049:279747", "CSAFPID-275050:277415", "CSAFPID-275050:277416", "CSAFPID-275050:277417", "CSAFPID-275050:277455", "CSAFPID-275050:279747", "CSAFPID-275051:277415", "CSAFPID-275051:277416", "CSAFPID-275051:277417", "CSAFPID-275051:277455", "CSAFPID-275051:279747", "CSAFPID-275052:277415", "CSAFPID-275052:277416", "CSAFPID-275052:277417", "CSAFPID-275052:277455", "CSAFPID-275052:279747", "CSAFPID-275053:277415", "CSAFPID-275053:277416", "CSAFPID-275053:277417", "CSAFPID-275053:277455", "CSAFPID-275053:279747", "CSAFPID-275056:277414", "CSAFPID-275056:277415", "CSAFPID-275056:277416", "CSAFPID-275056:277417", "CSAFPID-275056:277455", "CSAFPID-275056:279747", "CSAFPID-275057:277414", "CSAFPID-275057:277415", "CSAFPID-275057:277416", "CSAFPID-275057:277417", "CSAFPID-275057:277455", "CSAFPID-275057:279747", "CSAFPID-275058:277414", "CSAFPID-275058:277415", "CSAFPID-275058:277416", "CSAFPID-275058:277417", "CSAFPID-275058:277455", "CSAFPID-275058:279747", "CSAFPID-275059:277414", "CSAFPID-275059:277415", "CSAFPID-275059:277416", "CSAFPID-275059:277417", "CSAFPID-275059:277455", "CSAFPID-275059:279747", "CSAFPID-280948:277415", "CSAFPID-280948:277416", "CSAFPID-280948:277417", "CSAFPID-280948:277455", "CSAFPID-280948:279747", "CSAFPID-280949:277415", "CSAFPID-280949:277416", "CSAFPID-280949:277417", "CSAFPID-280949:277455", "CSAFPID-280949:279747", "CSAFPID-280950:277416", "CSAFPID-280950:277417", "CSAFPID-280950:277455", "CSAFPID-280950:279747", "CSAFPID-280953:277455", "CSAFPID-280955:277414", "CSAFPID-280955:277415", "CSAFPID-280955:277416", "CSAFPID-280955:277417", "CSAFPID-280955:277455", "CSAFPID-280955:279747", "CSAFPID-280956:277414", "CSAFPID-280956:277415", "CSAFPID-280956:277416", "CSAFPID-280956:277417", "CSAFPID-280956:277455", "CSAFPID-280956:279747", "CSAFPID-280957:277414", "CSAFPID-280957:277415", "CSAFPID-280957:277416", "CSAFPID-280957:277417", "CSAFPID-280957:277455", "CSAFPID-280957:279747", "CSAFPID-280958:277414", "CSAFPID-280958:277415", "CSAFPID-280958:277416", "CSAFPID-280958:277417", "CSAFPID-280958:277455", "CSAFPID-280958:279747", "CSAFPID-280959:277414", "CSAFPID-280959:277415", "CSAFPID-280959:277416", "CSAFPID-280959:277417", "CSAFPID-280959:277455", "CSAFPID-280959:279747", "CSAFPID-278078", "CSAFPID-238692", "CSAFPID-271450", "CSAFPID-93036" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-278041", "CSAFPID-278124", "CSAFPID-238692", "CSAFPID-278078", "CSAFPID-271450", "CSAFPID-93036", "CSAFPID-275043:277416", "CSAFPID-275043:277417", "CSAFPID-275043:277455", "CSAFPID-275043:279747", "CSAFPID-275044:277416", "CSAFPID-275044:277417", "CSAFPID-275044:277455", "CSAFPID-275044:279747", "CSAFPID-275045:277416", "CSAFPID-275045:277417", "CSAFPID-275045:277455", "CSAFPID-275045:279747", "CSAFPID-275046:277416", "CSAFPID-275046:277417", "CSAFPID-275046:277455", "CSAFPID-275046:279747", "CSAFPID-275047:277416", "CSAFPID-275047:277417", "CSAFPID-275047:277455", "CSAFPID-275047:279747", "CSAFPID-275048:277416", "CSAFPID-275048:277417", "CSAFPID-275048:277455", "CSAFPID-275048:279747", "CSAFPID-275049:277416", "CSAFPID-275049:277417", "CSAFPID-275049:277455", "CSAFPID-275049:279747", "CSAFPID-275050:277415", "CSAFPID-275050:277416", "CSAFPID-275050:277417", "CSAFPID-275050:277455", "CSAFPID-275050:279747", "CSAFPID-275051:277415", "CSAFPID-275051:277416", "CSAFPID-275051:277417", "CSAFPID-275051:277455", "CSAFPID-275051:279747", "CSAFPID-275052:277415", "CSAFPID-275052:277416", "CSAFPID-275052:277417", "CSAFPID-275052:277455", "CSAFPID-275052:279747", "CSAFPID-275053:277415", "CSAFPID-275053:277416", "CSAFPID-275053:277417", "CSAFPID-275053:277455", "CSAFPID-275053:279747", "CSAFPID-275056:277414", "CSAFPID-275056:277415", "CSAFPID-275056:277416", "CSAFPID-275056:277417", "CSAFPID-275056:277455", "CSAFPID-275056:279747", "CSAFPID-275057:277414", "CSAFPID-275057:277415", "CSAFPID-275057:277416", "CSAFPID-275057:277417", "CSAFPID-275057:277455", "CSAFPID-275057:279747", "CSAFPID-275058:277414", "CSAFPID-275058:277415", "CSAFPID-275058:277416", "CSAFPID-275058:277417", "CSAFPID-275058:277455", "CSAFPID-275058:279747", "CSAFPID-275059:277414", "CSAFPID-275059:277415", "CSAFPID-275059:277416", "CSAFPID-275059:277417", "CSAFPID-275059:277455", "CSAFPID-275059:279747", "CSAFPID-280948:277415", "CSAFPID-280948:277416", "CSAFPID-280948:277417", "CSAFPID-280948:277455", "CSAFPID-280948:279747", "CSAFPID-280949:277415", "CSAFPID-280949:277416", "CSAFPID-280949:277417", "CSAFPID-280949:277455", "CSAFPID-280949:279747", "CSAFPID-280950:277416", "CSAFPID-280950:277417", "CSAFPID-280950:277455", "CSAFPID-280950:279747", "CSAFPID-280953:277455", "CSAFPID-280955:277414", "CSAFPID-280955:277415", "CSAFPID-280955:277416", "CSAFPID-280955:277417", "CSAFPID-280955:277455", "CSAFPID-280955:279747", "CSAFPID-280956:277414", "CSAFPID-280956:277415", "CSAFPID-280956:277416", "CSAFPID-280956:277417", "CSAFPID-280956:277455", "CSAFPID-280956:279747", "CSAFPID-280957:277414", "CSAFPID-280957:277415", "CSAFPID-280957:277416", "CSAFPID-280957:277417", "CSAFPID-280957:277455", "CSAFPID-280957:279747", "CSAFPID-280958:277414", "CSAFPID-280958:277415", "CSAFPID-280958:277416", "CSAFPID-280958:277417", "CSAFPID-280958:277455", "CSAFPID-280958:279747", "CSAFPID-280959:277414", "CSAFPID-280959:277415", "CSAFPID-280959:277416", "CSAFPID-280959:277417", "CSAFPID-280959:277455", "CSAFPID-280959:279747" ] } ], "title": "Cisco SD-WAN Denial of Service Vulnerabilties" }, { "cve": "CVE-2021-1279", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvq20708" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-271450", "CSAFPID-278041", "CSAFPID-278124", "CSAFPID-238692", "CSAFPID-278078" ] }, "release_date": "2021-01-20T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278124", "CSAFPID-278041", "CSAFPID-278078", "CSAFPID-238692", "CSAFPID-271450" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "CSAFPID-271450", "CSAFPID-278041", "CSAFPID-278124", "CSAFPID-238692", "CSAFPID-278078" ] } ], "title": "Cisco SD-WAN Denial of Service Vulnerabilties" }, { "cve": "CVE-2021-1278", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvt11530" }, { "system_name": "Cisco Bug ID", "text": "CSCvt11522" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-278041", "CSAFPID-278078", "CSAFPID-275047:277416", "CSAFPID-275047:277417", "CSAFPID-275047:277455", "CSAFPID-275047:279747", "CSAFPID-275048:277416", "CSAFPID-275048:277417", "CSAFPID-275048:277455", "CSAFPID-275048:279747", "CSAFPID-275049:277416", "CSAFPID-275049:277417", "CSAFPID-275049:277455", "CSAFPID-275049:279747", "CSAFPID-275050:277415", "CSAFPID-275050:277416", "CSAFPID-275050:277417", "CSAFPID-275050:277455", "CSAFPID-275050:279747", "CSAFPID-275051:277415", "CSAFPID-275051:277416", "CSAFPID-275051:277417", "CSAFPID-275051:277455", "CSAFPID-275051:279747", "CSAFPID-275052:277415", "CSAFPID-275052:277416", "CSAFPID-275052:277417", "CSAFPID-275052:277455", "CSAFPID-275052:279747", "CSAFPID-275053:277415", "CSAFPID-275053:277416", "CSAFPID-275053:277417", "CSAFPID-275053:277455", "CSAFPID-275053:279747", "CSAFPID-275056:277414", "CSAFPID-275056:277415", "CSAFPID-275056:277416", "CSAFPID-275056:277417", "CSAFPID-275056:277455", "CSAFPID-275056:279747", "CSAFPID-275057:277414", "CSAFPID-275057:277415", "CSAFPID-275057:277416", "CSAFPID-275057:277417", "CSAFPID-275057:277455", "CSAFPID-275057:279747", "CSAFPID-275058:277414", "CSAFPID-275058:277415", "CSAFPID-275058:277416", "CSAFPID-275058:277417", "CSAFPID-275058:277455", "CSAFPID-275058:279747", "CSAFPID-275059:277414", "CSAFPID-275059:277415", "CSAFPID-275059:277416", "CSAFPID-275059:277417", "CSAFPID-275059:277455", "CSAFPID-275059:279747", "CSAFPID-280948:277415", "CSAFPID-280948:277416", "CSAFPID-280948:277417", "CSAFPID-280948:277455", "CSAFPID-280948:279747", "CSAFPID-280949:277415", "CSAFPID-280949:277416", "CSAFPID-280949:277417", "CSAFPID-280949:277455", "CSAFPID-280949:279747", "CSAFPID-280950:277416", "CSAFPID-280950:277417", "CSAFPID-280950:277455", "CSAFPID-280950:279747", "CSAFPID-280953:277455", "CSAFPID-280955:277414", "CSAFPID-280955:277415", "CSAFPID-280955:277416", "CSAFPID-280955:277417", "CSAFPID-280955:277455", "CSAFPID-280955:279747", "CSAFPID-280956:277414", "CSAFPID-280956:277415", "CSAFPID-280956:277416", "CSAFPID-280956:277417", "CSAFPID-280956:277455", "CSAFPID-280956:279747", "CSAFPID-280957:277414", "CSAFPID-280957:277415", "CSAFPID-280957:277416", "CSAFPID-280957:277417", "CSAFPID-280957:277455", "CSAFPID-280957:279747", "CSAFPID-280958:277414", "CSAFPID-280958:277415", "CSAFPID-280958:277416", "CSAFPID-280958:277417", "CSAFPID-280958:277455", "CSAFPID-280958:279747", "CSAFPID-280959:277414", "CSAFPID-280959:277415", "CSAFPID-280959:277416", "CSAFPID-280959:277417", "CSAFPID-280959:277455", "CSAFPID-280959:279747", "CSAFPID-93036" ] }, "release_date": "2021-01-20T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278041", "CSAFPID-275047:277416", "CSAFPID-275047:277417", "CSAFPID-275047:277455", "CSAFPID-275047:279747", "CSAFPID-275048:277416", "CSAFPID-275048:277417", "CSAFPID-275048:277455", "CSAFPID-275048:279747", "CSAFPID-275049:277416", "CSAFPID-275049:277417", "CSAFPID-275049:277455", "CSAFPID-275049:279747", "CSAFPID-275050:277415", "CSAFPID-275050:277416", "CSAFPID-275050:277417", "CSAFPID-275050:277455", "CSAFPID-275050:279747", "CSAFPID-275051:277415", "CSAFPID-275051:277416", "CSAFPID-275051:277417", "CSAFPID-275051:277455", "CSAFPID-275051:279747", "CSAFPID-275052:277415", "CSAFPID-275052:277416", "CSAFPID-275052:277417", "CSAFPID-275052:277455", "CSAFPID-275052:279747", "CSAFPID-275053:277415", "CSAFPID-275053:277416", "CSAFPID-275053:277417", "CSAFPID-275053:277455", "CSAFPID-275053:279747", "CSAFPID-275056:277414", "CSAFPID-275056:277415", "CSAFPID-275056:277416", "CSAFPID-275056:277417", "CSAFPID-275056:277455", "CSAFPID-275056:279747", "CSAFPID-275057:277414", "CSAFPID-275057:277415", "CSAFPID-275057:277416", "CSAFPID-275057:277417", "CSAFPID-275057:277455", "CSAFPID-275057:279747", "CSAFPID-275058:277414", "CSAFPID-275058:277415", "CSAFPID-275058:277416", "CSAFPID-275058:277417", "CSAFPID-275058:277455", "CSAFPID-275058:279747", "CSAFPID-275059:277414", "CSAFPID-275059:277415", "CSAFPID-275059:277416", "CSAFPID-275059:277417", "CSAFPID-275059:277455", "CSAFPID-275059:279747", "CSAFPID-280948:277415", "CSAFPID-280948:277416", "CSAFPID-280948:277417", "CSAFPID-280948:277455", "CSAFPID-280948:279747", "CSAFPID-280949:277415", "CSAFPID-280949:277416", "CSAFPID-280949:277417", "CSAFPID-280949:277455", "CSAFPID-280949:279747", "CSAFPID-280950:277416", "CSAFPID-280950:277417", "CSAFPID-280950:277455", "CSAFPID-280950:279747", "CSAFPID-280953:277455", "CSAFPID-280955:277414", "CSAFPID-280955:277415", "CSAFPID-280955:277416", "CSAFPID-280955:277417", "CSAFPID-280955:277455", "CSAFPID-280955:279747", "CSAFPID-280956:277414", "CSAFPID-280956:277415", "CSAFPID-280956:277416", "CSAFPID-280956:277417", "CSAFPID-280956:277455", "CSAFPID-280956:279747", "CSAFPID-280957:277414", "CSAFPID-280957:277415", "CSAFPID-280957:277416", "CSAFPID-280957:277417", "CSAFPID-280957:277455", "CSAFPID-280957:279747", "CSAFPID-280958:277414", "CSAFPID-280958:277415", "CSAFPID-280958:277416", "CSAFPID-280958:277417", "CSAFPID-280958:277455", "CSAFPID-280958:279747", "CSAFPID-280959:277414", "CSAFPID-280959:277415", "CSAFPID-280959:277416", "CSAFPID-280959:277417", "CSAFPID-280959:277455", "CSAFPID-280959:279747", "CSAFPID-278078", "CSAFPID-93036" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-278041", "CSAFPID-278078", "CSAFPID-275047:277416", "CSAFPID-275047:277417", "CSAFPID-275047:277455", "CSAFPID-275047:279747", "CSAFPID-275048:277416", "CSAFPID-275048:277417", "CSAFPID-275048:277455", "CSAFPID-275048:279747", "CSAFPID-275049:277416", "CSAFPID-275049:277417", "CSAFPID-275049:277455", "CSAFPID-275049:279747", "CSAFPID-275050:277415", "CSAFPID-275050:277416", "CSAFPID-275050:277417", "CSAFPID-275050:277455", "CSAFPID-275050:279747", "CSAFPID-275051:277415", "CSAFPID-275051:277416", "CSAFPID-275051:277417", "CSAFPID-275051:277455", "CSAFPID-275051:279747", "CSAFPID-275052:277415", "CSAFPID-275052:277416", "CSAFPID-275052:277417", "CSAFPID-275052:277455", "CSAFPID-275052:279747", "CSAFPID-275053:277415", "CSAFPID-275053:277416", "CSAFPID-275053:277417", "CSAFPID-275053:277455", "CSAFPID-275053:279747", "CSAFPID-275056:277414", "CSAFPID-275056:277415", "CSAFPID-275056:277416", "CSAFPID-275056:277417", "CSAFPID-275056:277455", "CSAFPID-275056:279747", "CSAFPID-275057:277414", "CSAFPID-275057:277415", "CSAFPID-275057:277416", "CSAFPID-275057:277417", "CSAFPID-275057:277455", "CSAFPID-275057:279747", "CSAFPID-275058:277414", "CSAFPID-275058:277415", "CSAFPID-275058:277416", "CSAFPID-275058:277417", "CSAFPID-275058:277455", "CSAFPID-275058:279747", "CSAFPID-275059:277414", "CSAFPID-275059:277415", "CSAFPID-275059:277416", "CSAFPID-275059:277417", "CSAFPID-275059:277455", "CSAFPID-275059:279747", "CSAFPID-280948:277415", "CSAFPID-280948:277416", "CSAFPID-280948:277417", "CSAFPID-280948:277455", "CSAFPID-280948:279747", "CSAFPID-280949:277415", "CSAFPID-280949:277416", "CSAFPID-280949:277417", "CSAFPID-280949:277455", "CSAFPID-280949:279747", "CSAFPID-280950:277416", "CSAFPID-280950:277417", "CSAFPID-280950:277455", "CSAFPID-280950:279747", "CSAFPID-280953:277455", "CSAFPID-280955:277414", "CSAFPID-280955:277415", "CSAFPID-280955:277416", "CSAFPID-280955:277417", "CSAFPID-280955:277455", "CSAFPID-280955:279747", "CSAFPID-280956:277414", "CSAFPID-280956:277415", "CSAFPID-280956:277416", "CSAFPID-280956:277417", "CSAFPID-280956:277455", "CSAFPID-280956:279747", "CSAFPID-280957:277414", "CSAFPID-280957:277415", "CSAFPID-280957:277416", "CSAFPID-280957:277417", "CSAFPID-280957:277455", "CSAFPID-280957:279747", "CSAFPID-280958:277414", "CSAFPID-280958:277415", "CSAFPID-280958:277416", "CSAFPID-280958:277417", "CSAFPID-280958:277455", "CSAFPID-280958:279747", "CSAFPID-280959:277414", "CSAFPID-280959:277415", "CSAFPID-280959:277416", "CSAFPID-280959:277417", "CSAFPID-280959:277455", "CSAFPID-280959:279747", "CSAFPID-93036" ] } ], "title": "Cisco SD-WAN Denial of Service Vulnerabilties" }, { "cve": "CVE-2021-1273", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvu28409" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-278124", "CSAFPID-238692", "CSAFPID-271450", "CSAFPID-278041", "CSAFPID-278078" ] }, "release_date": "2021-01-20T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278124", "CSAFPID-278041", "CSAFPID-278078", "CSAFPID-238692", "CSAFPID-271450" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-278124", "CSAFPID-238692", "CSAFPID-271450", "CSAFPID-278041", "CSAFPID-278078" ] } ], "title": "Cisco SD-WAN Denial of Service Vulnerabilties" } ] }
gsd-2021-1278
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-1278", "description": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.", "id": "GSD-2021-1278" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-1278" ], "details": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.", "id": "GSD-2021-1278", "modified": "2023-12-13T01:23:23.172947Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-01-20T16:00:00", "ID": "CVE-2021-1278", "STATE": "PUBLIC", "TITLE": "Cisco SD-WAN Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco SD-WAN Solution ", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "eng", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory. " } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H ", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "20210120 Cisco SD-WAN Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP" } ] }, "source": { "advisory": "cisco-sa-sdwan-dosmulti-48jJuEUP", "defect": [ [ "CSCvq20708", "CSCvt11522", "CSCvt11523", "CSCvt11530", "CSCvu28409", "CSCvu31763" ] ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe_sd-wan:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:19.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:19.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:19.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:19.2.99:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_vsmart_controller_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:vedge_100_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_1000_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_100b_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_100m_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_100wm_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_2000_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_5000_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_cloud_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2021-1278" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "20210120 Cisco SD-WAN Denial of Service Vulnerabilities", "refsource": "CISCO", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-10-06T16:24Z", "publishedDate": "2021-01-20T20:15Z" } } }
var-202101-1058
Vulnerability from variot
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a buffer error vulnerability.Denial of service (DoS) It may be put into a state. Cisco SD-WAN vEdge is a router from Cisco of the United States. This device can provide basic WAN, security and multi-cloud functions for Cisco SD-WAN solutions. Cisco SD-WAN vManage is a software from Cisco (Cisco) that provides software-defined network functions. This software is a way of network virtualization.
The symbolic link (symlink) creation function of Cisco SD-WAN software has a denial of service vulnerability. The vulnerability is caused by the program's failure to correctly verify and check the input to create a symbolic link. Attackers can create a symbolic link to the target file on a specific path. Use this vulnerability to overwrite arbitrary files owned by the root user on the affected system
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202101-1058", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "19.2.2" }, { "model": "sd-wan vsmart controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "18.4.4" }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "19.2.0" }, { "model": "ios xe sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "18.3.8" }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "18.4.5" }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "19.2.99" }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "18.4.1" }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "18.3.5" }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "19.2.1" }, { "model": "catalyst sd-wan manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sd-wan vbond orchestrator", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sd-wan", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "20.1.0" }, { "model": "cisco sd-wan vbond orchestrator", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco sd-wan", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco sd-wan vmanage", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco ios xe sd-wan", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco sd-wan vsmart controller", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "sd-wan vmanage software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "sd-wan vedge routers", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "sd-wan vsmart controller", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "sd-wan vbond orchestrator", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "sd-wan vedge cloud routers", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-15775" }, { "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "db": "NVD", "id": "CVE-2021-1278" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe_sd-wan:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:18.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:19.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:19.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:19.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:19.2.99:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sd-wan_vsmart_controller_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:vedge_100_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_1000_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_100b_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_100m_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_100wm_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_2000_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_5000_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:vedge_cloud_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-1278" } ] }, "cve": "CVE-2021-1278", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-1278", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2021-15775", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-374332", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-1278", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-1278", "trust": 1.8, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2021-1278", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-15775", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202101-1544", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-374332", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-1278", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-15775" }, { "db": "VULHUB", "id": "VHN-374332" }, { "db": "VULMON", "id": "CVE-2021-1278" }, { "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "db": "NVD", "id": "CVE-2021-1278" }, { "db": "NVD", "id": "CVE-2021-1278" }, { "db": "CNNVD", "id": "CNNVD-202101-1544" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. plural Cisco SD-WAN The product contains a buffer error vulnerability.Denial of service (DoS) It may be put into a state. Cisco SD-WAN vEdge is a router from Cisco of the United States. This device can provide basic WAN, security and multi-cloud functions for Cisco SD-WAN solutions. Cisco SD-WAN vManage is a software from Cisco (Cisco) that provides software-defined network functions. This software is a way of network virtualization. \n\r\n\r\nThe symbolic link (symlink) creation function of Cisco SD-WAN software has a denial of service vulnerability. The vulnerability is caused by the program\u0027s failure to correctly verify and check the input to create a symbolic link. Attackers can create a symbolic link to the target file on a specific path. Use this vulnerability to overwrite arbitrary files owned by the root user on the affected system", "sources": [ { "db": "NVD", "id": "CVE-2021-1278" }, { "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "db": "CNVD", "id": "CNVD-2021-15775" }, { "db": "VULHUB", "id": "VHN-374332" }, { "db": "VULMON", "id": "CVE-2021-1278" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-1278", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2021-002612", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-15775", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0241", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202101-1544", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-374332", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-1278", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-15775" }, { "db": "VULHUB", "id": "VHN-374332" }, { "db": "VULMON", "id": "CVE-2021-1278" }, { "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "db": "NVD", "id": "CVE-2021-1278" }, { "db": "CNNVD", "id": "CNNVD-202101-1544" } ] }, "id": "VAR-202101-1058", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-15775" }, { "db": "VULHUB", "id": "VHN-374332" } ], "trust": 1.5558558666666666 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-15775" } ] }, "last_update_date": "2023-12-18T12:16:39.078000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-sdwan-dosmulti-48jJuEUP", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sdwan-dosmulti-48jjueup" }, { "title": "Patch for Cisco SD-WAN Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/251596" }, { "title": "Cisco SD-WAN products Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=139927" }, { "title": "Cisco: Cisco SD-WAN Denial of Service Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-sdwan-dosmulti-48jjueup" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-15775" }, { "db": "VULMON", "id": "CVE-2021-1278" }, { "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "db": "CNNVD", "id": "CNNVD-202101-1544" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-59", "trust": 1.1 }, { "problemtype": "Buffer error (CWE-119) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-374332" }, { "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "db": "NVD", "id": "CVE-2021-1278" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sdwan-dosmulti-48jjueup" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1278" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0241/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-sd-wan-vedge-five-vulnerabilities-34396" }, { "trust": 0.2, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/195311" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-15775" }, { "db": "VULHUB", "id": "VHN-374332" }, { "db": "VULMON", "id": "CVE-2021-1278" }, { "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "db": "NVD", "id": "CVE-2021-1278" }, { "db": "CNNVD", "id": "CNNVD-202101-1544" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-15775" }, { "db": "VULHUB", "id": "VHN-374332" }, { "db": "VULMON", "id": "CVE-2021-1278" }, { "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "db": "NVD", "id": "CVE-2021-1278" }, { "db": "CNNVD", "id": "CNNVD-202101-1544" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-09T00:00:00", "db": "CNVD", "id": "CNVD-2021-15775" }, { "date": "2021-01-20T00:00:00", "db": "VULHUB", "id": "VHN-374332" }, { "date": "2021-01-20T00:00:00", "db": "VULMON", "id": "CVE-2021-1278" }, { "date": "2021-09-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "date": "2021-01-20T20:15:16.173000", "db": "NVD", "id": "CVE-2021-1278" }, { "date": "2021-01-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-1544" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-09T00:00:00", "db": "CNVD", "id": "CNVD-2021-15775" }, { "date": "2022-08-05T00:00:00", "db": "VULHUB", "id": "VHN-374332" }, { "date": "2021-01-27T00:00:00", "db": "VULMON", "id": "CVE-2021-1278" }, { "date": "2021-09-27T09:05:00", "db": "JVNDB", "id": "JVNDB-2021-002612" }, { "date": "2023-11-07T03:27:51.297000", "db": "NVD", "id": "CVE-2021-1278" }, { "date": "2022-08-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-1544" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-1544" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Cisco\u00a0SD-WAN\u00a0 Buffer error vulnerability in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002612" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "post link", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-1544" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.