cisco-sa-sdwan-bufovulns-b5nrshbj
Vulnerability from csaf_cisco
Published
2021-01-20 16:00
Modified
2021-01-20 16:00
Summary
Cisco SD-WAN Buffer Overflow Vulnerabilities

Notes

Summary
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj"]
Vulnerable Products
These vulnerabilities affect the following Cisco products if they are running a vulnerable release of Cisco SD-WAN Software: IOS XE SD-WAN Software SD-WAN vBond Orchestrator Software SD-WAN vEdge Cloud Routers SD-WAN vEdge Routers SD-WAN vManage Software SD-WAN vSmart Controller Software For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability. Details about the vulnerabilities are as follows: CVE-2021-1300: Cisco SD-WAN Buffer Overflow Vulnerability A vulnerability in Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition. The vulnerability is due to incorrect handling of IP traffic. An attacker could exploit this vulnerability by sending crafted IP traffic through an affected device, which may cause a buffer overflow when the traffic is processed. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system with root privileges. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCvt11525 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11525"] CVE ID: CVE-2021-1300 Security Impact Rating (SIR): High CVSS Base Score: 9.8 CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-1301: Cisco SD-WAN Buffer Overflow Vulnerability A vulnerability in the NETCONF subsystem of Cisco SD-WAN Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device or system. The vulnerability is due to insufficient input validation of user-supplied input that is read by the system during the establishment of an SSH connection. An attacker could exploit this vulnerability by submitting a crafted file to be read by the affected system. A successful exploit could allow the attacker to cause a buffer overflow that could result in a DoS condition on the affected device or system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCvi69895 ["https://bst.cloudapps.cisco.com/bugsearch/bug/"] CVE ID: CVE-2021-1301 Security Impact Rating (SIR): Medium CVSS Base Score: 6.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Customers are advised to upgrade to an appropriate fixed software release as indicated in the following table(s). To ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories: cisco-sa-sdwan-abyp-TnGFHrS ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-abyp-TnGFHrS"]: Cisco SD-WAN vManage Authorization Bypass Vulnerabilities cisco-sa-sdwan-bufovulns-B5NrSHbj ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj"]: Cisco SD-WAN Buffer Overflow Vulnerabilities cisco-sa-sdwan-cmdinjm-9QMSmgcn ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-cmdinjm-9QMSmgcn"]: Cisco SD-WAN Command Injection Vulnerabilities cisco-sa-sdwan-dosmulti-48jJuEUP ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP"]: Cisco SD-WAN Denial of Service Vulnerabilities SD-WAN Software Cisco SD-WAN Releases First Fixed Release for These Vulnerabilities First Fixed Release for All Vulnerabilities Described in the Collection of Advisories Earlier than 18.3 Migrate to a fixed release. Migrate to a fixed release. 18.3 Migrate to a fixed release. Migrate to a fixed release. 18.4 18.4.5 Migrate to a fixed release. 19.2 19.2.2 Migrate to a fixed release. 19.3 Migrate to a fixed release. Migrate to a fixed release. 20.1 20.1.1 Migrate to a fixed release. 20.3 20.3.1 20.3.2 20.4 20.4.1 20.4.1 IOS XE SD-WAN Software Cisco IOS XE SD-WAN Releases First Fixed Release for These Vulnerabilities First Fixed Release for All Vulnerabilities Described in the Collection of Advisories 16.9 Migrate to a fixed release. Migrate to a fixed release. 16.10 Migrate to a fixed release. Migrate to a fixed release. 16.11 Migrate to a fixed release. Migrate to a fixed release. 16.12 16.12.4 16.12.4 IOS XE Software Cisco IOS XE Universal Releases First Fixed Release for These Vulnerabilities First Fixed Release for All Vulnerabilities Described in the Collection of Advisories 17.2 17.2.1 17.2.2 17.3 17.3.1 17.3.1 17.4 17.4.1 17.4.1
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
These vulnerabilities were found by James Spadaro of Cisco during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were found by James Spadaro of Cisco during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect the following Cisco products if they are running a vulnerable release of Cisco SD-WAN Software:\r\n\r\nIOS XE SD-WAN Software\r\nSD-WAN vBond Orchestrator Software\r\nSD-WAN vEdge Cloud Routers\r\nSD-WAN vEdge Routers\r\nSD-WAN vManage Software\r\nSD-WAN vSmart Controller Software\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2021-1300: Cisco SD-WAN Buffer Overflow Vulnerability\r\n\r\nA vulnerability in Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition.\r\n\r\nThe vulnerability is due to incorrect handling of IP traffic. An attacker could exploit this vulnerability by sending crafted IP traffic through an affected device, which may cause a buffer overflow when the traffic is processed. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system with root privileges.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvt11525 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11525\"]\r\nCVE ID: CVE-2021-1300\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 9.8\r\nCVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2021-1301: Cisco SD-WAN Buffer Overflow Vulnerability\r\n\r\nA vulnerability in the NETCONF subsystem of Cisco SD-WAN Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device or system.\r\n\r\nThe vulnerability is due to insufficient input validation of user-supplied input that is read by the system during the establishment of an SSH connection. An attacker could exploit this vulnerability by submitting a crafted file to be read by the affected system. A successful exploit could allow the attacker to cause a buffer overflow that could result in a DoS condition on the affected device or system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvi69895 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/\"]\r\nCVE ID: CVE-2021-1301\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nCustomers are advised to upgrade to an appropriate fixed software release as indicated in the following table(s). To ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:\r\n\r\ncisco-sa-sdwan-abyp-TnGFHrS [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-abyp-TnGFHrS\"]: Cisco SD-WAN vManage Authorization Bypass Vulnerabilities\r\ncisco-sa-sdwan-bufovulns-B5NrSHbj [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj\"]: Cisco SD-WAN Buffer Overflow Vulnerabilities\r\ncisco-sa-sdwan-cmdinjm-9QMSmgcn [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-cmdinjm-9QMSmgcn\"]: Cisco SD-WAN Command Injection Vulnerabilities\r\ncisco-sa-sdwan-dosmulti-48jJuEUP [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP\"]: Cisco SD-WAN Denial of Service Vulnerabilities\r\n\r\nSD-WAN Software\r\n        Cisco SD-WAN Releases  First Fixed Release for These Vulnerabilities  First Fixed Release for All Vulnerabilities Described in the Collection of Advisories          Earlier than 18.3  Migrate to a fixed release.  Migrate to a fixed release.      18.3  Migrate to a fixed release.  Migrate to a fixed release.      18.4  18.4.5  Migrate to a fixed release.      19.2  19.2.2  Migrate to a fixed release.      19.3  Migrate to a fixed release.  Migrate to a fixed release.      20.1  20.1.1  Migrate to a fixed release.      20.3  20.3.1  20.3.2      20.4  20.4.1  20.4.1\r\nIOS XE SD-WAN Software\r\n        Cisco IOS XE SD-WAN Releases  First Fixed Release for These Vulnerabilities  First Fixed Release for All Vulnerabilities Described in the Collection of Advisories          16.9  Migrate to a fixed release.  Migrate to a fixed release.      16.10  Migrate to a fixed release.  Migrate to a fixed release.      16.11  Migrate to a fixed release.  Migrate to a fixed release.      16.12  16.12.4  16.12.4\r\nIOS XE Software\r\n        Cisco IOS XE Universal Releases  First Fixed Release for These Vulnerabilities  First Fixed Release for All Vulnerabilities Described in the Collection of Advisories          17.2  17.2.1  17.2.2      17.3  17.3.1  17.3.1      17.4  17.4.1  17.4.1",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were found by James Spadaro of Cisco during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco SD-WAN Buffer Overflow Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj"
      },
      {
        "category": "external",
        "summary": "CSCvt11525",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt11525"
      },
      {
        "category": "external",
        "summary": "CSCvi69895",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "cisco-sa-sdwan-abyp-TnGFHrS",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-abyp-TnGFHrS"
      },
      {
        "category": "external",
        "summary": "cisco-sa-sdwan-bufovulns-B5NrSHbj",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj"
      },
      {
        "category": "external",
        "summary": "cisco-sa-sdwan-cmdinjm-9QMSmgcn",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-cmdinjm-9QMSmgcn"
      },
      {
        "category": "external",
        "summary": "cisco-sa-sdwan-dosmulti-48jJuEUP",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco SD-WAN Buffer Overflow Vulnerabilities",
    "tracking": {
      "current_release_date": "2021-01-20T16:00:00+00:00",
      "generator": {
        "date": "2022-10-22T03:08:01+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-sdwan-bufovulns-B5NrSHbj",
      "initial_release_date": "2021-01-20T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-01-20T16:14:39+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco SD-WAN Solution",
            "product": {
              "name": "Cisco SD-WAN Solution ",
              "product_id": "CSAFPID-238692"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco SD-WAN vManage",
            "product": {
              "name": "Cisco SD-WAN vManage ",
              "product_id": "CSAFPID-271450"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco SD-WAN vEdge router",
            "product": {
              "name": "Cisco SD-WAN vEdge router ",
              "product_id": "CSAFPID-278041"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco SD-WAN vEdge Cloud",
            "product": {
              "name": "Cisco SD-WAN vEdge Cloud ",
              "product_id": "CSAFPID-278078"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco SD-WAN vContainer",
            "product": {
              "name": "Cisco SD-WAN vContainer ",
              "product_id": "CSAFPID-278124"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1300",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvt11525"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278078",
          "CSAFPID-238692",
          "CSAFPID-278041",
          "CSAFPID-278124",
          "CSAFPID-271450"
        ]
      },
      "release_date": "2021-01-20T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278124",
            "CSAFPID-238692",
            "CSAFPID-271450",
            "CSAFPID-278041",
            "CSAFPID-278078"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-278078",
            "CSAFPID-238692",
            "CSAFPID-278041",
            "CSAFPID-278124",
            "CSAFPID-271450"
          ]
        }
      ],
      "title": "Cisco SD-WAN Buffer Overflow Vulnerabilties"
    },
    {
      "cve": "CVE-2021-1301",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvi69895"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-271450",
          "CSAFPID-278078",
          "CSAFPID-278041",
          "CSAFPID-278124",
          "CSAFPID-238692"
        ]
      },
      "release_date": "2021-01-20T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278124",
            "CSAFPID-238692",
            "CSAFPID-271450",
            "CSAFPID-278041",
            "CSAFPID-278078"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-271450",
            "CSAFPID-278078",
            "CSAFPID-278041",
            "CSAFPID-278124",
            "CSAFPID-238692"
          ]
        }
      ],
      "title": "Cisco SD-WAN Buffer Overflow Vulnerabilties"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...