cisco-sa-iosxe-sdwdos-4zeeec9w
Vulnerability from csaf_cisco
Published
2021-03-24 16:00
Modified
2021-03-24 16:00
Summary
Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability
Notes
Summary
A vulnerability in the vDaemon process of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting a denial of service (DoS) condition.
This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the March 2021 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74408"].
Vulnerable Products
This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IOS XE SD-WAN Software and have the SD-WAN feature enabled. The SD-WAN feature is not enabled by default.
1000 Series Integrated Services Routers (ISRs)
4000 Series ISRs
ASR 1000 Series Aggregation Services Routers
Cloud Services Router 1000V Series
For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Determine the Device Configuration
There are two methods for determining whether the SD-WAN feature is enabled on a device:
Option 1: Use the show running-config | include sdwan Command
To determine whether sdwan mode is enabled on a device, use the show running-config | include sdwan command and check the tunnel mode in the output. If the command returns tunnel mode sdwan, the sdwan feature is enabled and the device is vulnerable. If the command returns no output or the command does not exist, the SD-WAN feature is not enabled and the device is not affected by this vulnerability.
The following example shows the output of the show running-config | include sdwan command on a device that has the SD-WAN feature enabled:
Router# show running-config | include sdwan
tunnel mode sdwan
Router#
Option 2: Use the show version Command
Alternatively, use the show version command to determine whether the Cisco IOS XE device is in Controller mode. The end of the output includes the router operating mode, which indicates whether the device is in Controller mode.
The following example shows part of the show version command output on a device that has the SD-WAN feature enabled:
Router# show version
.
.
.
Router operating mode: Controller-Managed
.
.
.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
IOS Software
IOS XR Software
NX-OS Software
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Cisco IOS and IOS XE Software
To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”).
Customers can use the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to search advisories in the following ways:
Choose the software and one or more releases
Upload a .txt file that includes a list of specific releases
Enter the output of the show version command
After initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication.
Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release—for example, 15.1(4)M2 or 3.13.8S:
By default, the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search.
For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"], Cisco IOS XE 3S Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"], or Cisco IOS XE 3SG Release Notes ["https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"], depending on the Cisco IOS XE Software release.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found by James Spadaro III of Cisco during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found by James Spadaro III of Cisco during internal security testing." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the vDaemon process of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the March 2021 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74408\"].", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IOS XE SD-WAN Software and have the SD-WAN feature enabled. The SD-WAN feature is not enabled by default.\r\n\r\n1000 Series Integrated Services Routers (ISRs)\r\n4000 Series ISRs\r\nASR 1000 Series Aggregation Services Routers\r\nCloud Services Router 1000V Series\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n Determine the Device Configuration\r\nThere are two methods for determining whether the SD-WAN feature is enabled on a device:\r\n\r\nOption 1: Use the show running-config | include sdwan Command\r\n\r\n\r\nTo determine whether sdwan mode is enabled on a device, use the show running-config | include sdwan command and check the tunnel mode in the output. If the command returns tunnel mode sdwan, the sdwan feature is enabled and the device is vulnerable. If the command returns no output or the command does not exist, the SD-WAN feature is not enabled and the device is not affected by this vulnerability.\r\n\r\nThe following example shows the output of the show running-config | include sdwan command on a device that has the SD-WAN feature enabled:\r\n\r\n\r\nRouter# show running-config | include sdwan\r\ntunnel mode sdwan\r\nRouter#\r\n\n\r\nOption 2: Use the show version Command\r\n\r\n\r\nAlternatively, use the show version command to determine whether the Cisco IOS XE device is in Controller mode. The end of the output includes the router operating mode, which indicates whether the device is in Controller mode.\r\n\r\nThe following example shows part of the show version command output on a device that has the SD-WAN feature enabled:\r\n\r\n\r\nRouter# show version\r\n.\r\n.\r\n.\r\nRouter operating mode: Controller-Managed\r\n.\r\n.\r\n.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XR Software\r\nNX-OS Software", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to search advisories in the following ways:\r\n\r\nChoose the software and one or more releases\r\nUpload a .txt file that includes a list of specific releases\r\nEnter the output of the show version command\r\n\r\nAfter initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication.\r\n\r\nCustomers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release\u2014for example, 15.1(4)M2 or 3.13.8S:\r\n\r\n\r\n\r\nBy default, the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search.\r\n\r\nFor a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032\"], Cisco IOS XE 3S Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754\"], or Cisco IOS XE 3SG Release Notes [\"https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252\"], depending on the Cisco IOS XE Software release.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found by James Spadaro III of Cisco during internal security testing.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w" }, { "category": "external", "summary": "Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74408" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "Cisco\u0026nbsp;Software Checker", "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x" }, { "category": "external", "summary": "Cisco\u0026nbsp;IOS XE 2 Release Notes", "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032" }, { "category": "external", "summary": "Cisco\u0026nbsp;IOS XE 3S Release Notes", "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754" }, { "category": "external", "summary": "Cisco\u0026nbsp;IOS XE 3SG Release Notes", "url": "https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252" } ], "title": "Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability", "tracking": { "current_release_date": "2021-03-24T16:00:00+00:00", "generator": { "date": "2024-05-10T23:01:43+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-iosxe-sdwdos-4zeEeC9w", "initial_release_date": "2021-03-24T16:00:00+00:00", "revision_history": [ { "date": "2021-03-24T15:30:49+00:00", "number": "1.0.0", "summary": "Initial public release." } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "16.11.1", "product": { "name": "16.11.1", "product_id": "CSAFPID-227918" } }, { "category": "service_pack", "name": "16.11.1a", "product": { "name": "16.11.1a", "product_id": "CSAFPID-252271" } }, { "category": "service_pack", "name": "16.11.1b", "product": { "name": "16.11.1b", "product_id": "CSAFPID-260741" } }, { "category": "service_pack", "name": "16.11.2", "product": { "name": "16.11.2", "product_id": "CSAFPID-261240" } }, { "category": "service_pack", "name": "16.11.1s", "product": { "name": "16.11.1s", "product_id": "CSAFPID-261465" } }, { "category": "service_pack", "name": "16.11.1c", "product": { "name": "16.11.1c", "product_id": "CSAFPID-264096" } } ], "category": "product_version", "name": "16.11" }, { "branches": [ { "category": "service_pack", "name": "16.12.1", "product": { "name": "16.12.1", "product_id": "CSAFPID-227920" } }, { "category": "service_pack", "name": "16.12.1s", "product": { "name": "16.12.1s", "product_id": "CSAFPID-265735" } }, { "category": "service_pack", "name": "16.12.1a", "product": { "name": "16.12.1a", "product_id": "CSAFPID-265841" } }, { "category": "service_pack", "name": "16.12.1c", "product": { "name": "16.12.1c", "product_id": "CSAFPID-267110" } }, { "category": "service_pack", "name": "16.12.1w", "product": { "name": "16.12.1w", "product_id": "CSAFPID-267240" } }, { "category": "service_pack", "name": "16.12.2", "product": { "name": "16.12.2", "product_id": "CSAFPID-267605" } }, { "category": "service_pack", "name": "16.12.1y", "product": { "name": "16.12.1y", "product_id": "CSAFPID-271938" } }, { "category": "service_pack", "name": "16.12.2a", "product": { "name": "16.12.2a", "product_id": "CSAFPID-272047" } }, { "category": "service_pack", "name": "16.12.3", "product": { "name": "16.12.3", "product_id": "CSAFPID-273445" } }, { "category": "service_pack", "name": "16.12.2s", "product": { "name": "16.12.2s", "product_id": "CSAFPID-273509" } }, { "category": "service_pack", "name": "16.12.1x", "product": { "name": "16.12.1x", "product_id": "CSAFPID-273649" } }, { "category": "service_pack", "name": "16.12.1t", "product": { "name": "16.12.1t", "product_id": "CSAFPID-274832" } }, { "category": "service_pack", "name": "16.12.2t", "product": { "name": "16.12.2t", "product_id": "CSAFPID-275538" } }, { "category": "service_pack", "name": "16.12.4", "product": { "name": "16.12.4", "product_id": "CSAFPID-277147" } }, { "category": "service_pack", "name": "16.12.3s", "product": { "name": "16.12.3s", "product_id": "CSAFPID-277255" } }, { "category": "service_pack", "name": "16.12.1z", "product": { "name": "16.12.1z", "product_id": "CSAFPID-277256" } }, { "category": "service_pack", "name": "16.12.3a", "product": { "name": "16.12.3a", "product_id": "CSAFPID-277321" } }, { "category": "service_pack", "name": "16.12.4a", "product": { "name": "16.12.4a", "product_id": "CSAFPID-278881" } } ], "category": "product_version", "name": "16.12" }, { "branches": [ { "category": "service_pack", "name": "17.2.1", "product": { "name": "17.2.1", "product_id": "CSAFPID-251225" } }, { "category": "service_pack", "name": "17.2.1r", "product": { "name": "17.2.1r", "product_id": "CSAFPID-277194" } }, { "category": "service_pack", "name": "17.2.1a", "product": { "name": "17.2.1a", "product_id": "CSAFPID-277343" } }, { "category": "service_pack", "name": "17.2.1v", "product": { "name": "17.2.1v", "product_id": "CSAFPID-278002" } }, { "category": "service_pack", "name": "17.2.2", "product": { "name": "17.2.2", "product_id": "CSAFPID-278504" } } ], "category": "product_version", "name": "17.2" } ], "category": "product_family", "name": "Cisco IOS XE Software" }, { "category": "product_family", "name": "Cisco IOS XE Catalyst SD-WAN", "product": { "name": "Cisco IOS XE Catalyst SD-WAN ", "product_id": "CSAFPID-275036" } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-1431", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvu95283" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-227918", "CSAFPID-227920", "CSAFPID-251225", "CSAFPID-252271", "CSAFPID-260741", "CSAFPID-261240", "CSAFPID-261465", "CSAFPID-264096", "CSAFPID-265735", "CSAFPID-265841", "CSAFPID-267110", "CSAFPID-267240", "CSAFPID-267605", "CSAFPID-271938", "CSAFPID-272047", "CSAFPID-273445", "CSAFPID-273509", "CSAFPID-273649", "CSAFPID-274832", "CSAFPID-275538", "CSAFPID-277147", "CSAFPID-277194", "CSAFPID-277255", "CSAFPID-277256", "CSAFPID-277321", "CSAFPID-277343", "CSAFPID-278002", "CSAFPID-278504", "CSAFPID-278881", "CSAFPID-275036" ] }, "release_date": "2021-03-24T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-227918", "CSAFPID-227920", "CSAFPID-251225", "CSAFPID-252271", "CSAFPID-260741", "CSAFPID-261240", "CSAFPID-261465", "CSAFPID-264096", "CSAFPID-265735", "CSAFPID-265841", "CSAFPID-267110", "CSAFPID-267240", "CSAFPID-267605", "CSAFPID-271938", "CSAFPID-272047", "CSAFPID-273445", "CSAFPID-273509", "CSAFPID-273649", "CSAFPID-274832", "CSAFPID-275538", "CSAFPID-277147", "CSAFPID-277194", "CSAFPID-277255", "CSAFPID-277256", "CSAFPID-277321", "CSAFPID-277343", "CSAFPID-278002", "CSAFPID-278504", "CSAFPID-278881", "CSAFPID-275036" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-227918", "CSAFPID-227920", "CSAFPID-251225", "CSAFPID-252271", "CSAFPID-260741", "CSAFPID-261240", "CSAFPID-261465", "CSAFPID-264096", "CSAFPID-265735", "CSAFPID-265841", "CSAFPID-267110", "CSAFPID-267240", "CSAFPID-267605", "CSAFPID-271938", "CSAFPID-272047", "CSAFPID-273445", "CSAFPID-273509", "CSAFPID-273649", "CSAFPID-274832", "CSAFPID-275538", "CSAFPID-277147", "CSAFPID-277194", "CSAFPID-277255", "CSAFPID-277256", "CSAFPID-277321", "CSAFPID-277343", "CSAFPID-278002", "CSAFPID-278504", "CSAFPID-278881", "CSAFPID-275036" ] } ], "title": "Cisco IOS XE Software Denial of Service" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.