cve-2021-1274
Vulnerability from cvelistv5
Published
2021-01-20 19:56
Modified
2024-09-16 20:41
Severity
Summary
Cisco SD-WAN Denial of Service Vulnerabilities
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.378Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210120 Cisco SD-WAN Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco SD-WAN Solution",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-01-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-20T19:56:47",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210120 Cisco SD-WAN Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sdwan-dosmulti-48jJuEUP",
        "defect": [
          [
            "CSCvq20708",
            "CSCvt11522",
            "CSCvt11523",
            "CSCvt11530",
            "CSCvu28409",
            "CSCvu31763"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco SD-WAN Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-01-20T16:00:00",
          "ID": "CVE-2021-1274",
          "STATE": "PUBLIC",
          "TITLE": "Cisco SD-WAN Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco SD-WAN Solution",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210120 Cisco SD-WAN Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-sdwan-dosmulti-48jJuEUP",
          "defect": [
            [
              "CSCvq20708",
              "CSCvt11522",
              "CSCvt11523",
              "CSCvt11530",
              "CSCvu28409",
              "CSCvu31763"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1274",
    "datePublished": "2021-01-20T19:56:47.754679Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-16T20:41:45.724Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1274\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-01-20T20:15:15.970\",\"lastModified\":\"2023-11-07T03:27:50.620\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en los productos Cisco SD-WAN, podr\u00edan permitir a un atacante no autenticado remoto ejecutar ataques de denegaci\u00f3n de servicio (DoS) contra un dispositivo afectado. Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe_sd-wan:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16266B9E-E613-45FA-A02B-51EED8BEFCC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30EE0731-351C-4889-8335-3E7E7955A385\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CBD6FD9-84EE-416C-B77D-843D2FAAF1BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0015FD1E-1BCD-40AB-8C21-264AB9F6E123\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4C9F1DA-0527-4442-B0B4-4467960D30C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:18.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0717AEB4-93B0-47F5-9F1B-153A519AD2E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:19.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0065B109-5020-48AE-B10F-3452444748C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:19.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C535AB3-DCCE-4CFB-8479-08550552E863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:19.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C2CBB8-7296-4549-B98C-D39FA1D35E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:19.2.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B74606C6-B292-4D23-8652-5CF49BDD8369\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FF9C5E2-1A91-43A0-8F51-05A2E204BF01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:sd-wan_vsmart_controller_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFBC49D2-5618-416A-AE3C-6421B8B09C80\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_100_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66AEE108-5CF9-4F19-9A52-40850F850E91\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_1000_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7AF418B-E5C4-4FEA-A9B9-9D29002702CE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_100b_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8282DC4-099F-4379-8B2A-7B876AE29779\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_100m_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9952ECE-2659-4CAC-B29C-6439391FADDB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_100wm_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBAF9E5F-C858-44C8-9F81-0916324CF513\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_2000_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA0F3A1-3442-4491-95D6-F5B17A09DB73\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_5000_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7E1CFE1-8CF7-48BE-833F-03F72B3BAFAB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:vedge_cloud_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3773F59-DF2E-4387-8E27-C08FE1E6549D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:catalyst_sd-wan_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE3D96F7-3574-443F-9AD4-5E62E0F5E4F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05AFD69C-BB2C-43E0-89CF-FDA00B8F4CB5\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...